[....] Starting OpenBSD Secure Shell server: sshd[ 50.747289] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 51.074542] audit: type=1800 audit(1539162788.125:29): pid=5940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 51.093887] audit: type=1800 audit(1539162788.135:30): pid=5940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 53.360897] random: sshd: uninitialized urandom read (32 bytes read) [ 53.803346] random: sshd: uninitialized urandom read (32 bytes read) [ 55.516985] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.82' (ECDSA) to the list of known hosts. [ 61.178284] random: sshd: uninitialized urandom read (32 bytes read) 2018/10/10 09:13:19 fuzzer started [ 65.679855] random: cc1: uninitialized urandom read (8 bytes read) 2018/10/10 09:13:25 dialing manager at 10.128.0.26:42139 2018/10/10 09:13:25 syscalls: 1 2018/10/10 09:13:25 code coverage: enabled 2018/10/10 09:13:25 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/10 09:13:25 setuid sandbox: enabled 2018/10/10 09:13:25 namespace sandbox: enabled 2018/10/10 09:13:25 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/10 09:13:25 fault injection: enabled 2018/10/10 09:13:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/10 09:13:25 net packed injection: /dev/net/tun can't be opened (open /dev/net/tun: cannot allocate memory) 2018/10/10 09:13:25 net device setup: enabled [ 71.084073] random: crng init done 09:14:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) write$P9_RWALK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="90"], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) [ 148.337506] IPVS: ftp: loaded support on port[0] = 21 [ 149.423340] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.429795] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.438238] device bridge_slave_0 entered promiscuous mode [ 149.572616] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.579063] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.587368] device bridge_slave_1 entered promiscuous mode [ 149.703467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.811814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.169363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.288364] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.852456] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.860784] team0: Port device team_slave_0 added 09:14:47 executing program 1: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 151.056564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.064585] team0: Port device team_slave_1 added [ 151.306117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.313302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.322065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.434917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.442091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.450638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.578402] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.586039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.594623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.751253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.757748] IPVS: ftp: loaded support on port[0] = 21 [ 151.758760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.772212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.503651] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.510191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.517107] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.523592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.532054] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.694521] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.700978] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.709242] device bridge_slave_0 entered promiscuous mode [ 153.914607] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.921089] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.929407] device bridge_slave_1 entered promiscuous mode [ 153.964778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.127031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.259609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.816524] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.033146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.282966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.290109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.456839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.464128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:14:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000000)=0x369) [ 156.169531] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.177578] team0: Port device team_slave_0 added [ 156.481231] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.489288] team0: Port device team_slave_1 added [ 156.618692] IPVS: ftp: loaded support on port[0] = 21 [ 156.795958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.803135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.812302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.086265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.093472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.102195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.373368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.380832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.389703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.558188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.565870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.574858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.763637] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.770204] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.778610] device bridge_slave_0 entered promiscuous mode [ 159.044832] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.051273] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.059535] device bridge_slave_1 entered promiscuous mode [ 159.217053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.501217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.287104] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.309646] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.316128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.323040] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.329457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.337896] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.473238] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.701768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.710476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.954559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.961707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.082772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.816622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.824771] team0: Port device team_slave_0 added 09:14:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0x4f45}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r1, 0x1) [ 162.152915] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.160823] team0: Port device team_slave_1 added [ 162.495550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.503140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.511719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.823576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.830734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.839462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.189697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.197429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.206503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.418644] IPVS: ftp: loaded support on port[0] = 21 [ 163.489238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.512337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.524047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.532876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.742217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.814578] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.847122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.855185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.416052] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.422704] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.430696] device bridge_slave_0 entered promiscuous mode [ 166.591309] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.597911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.604848] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.611272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.619845] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.744310] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.750757] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.758921] device bridge_slave_1 entered promiscuous mode [ 166.889157] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.904186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.119856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.442091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.397712] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.705851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.049117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.056377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.364698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.372025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.389243] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.397540] team0: Port device team_slave_0 added [ 170.772264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.780280] team0: Port device team_slave_1 added [ 171.086104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.093321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.102283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 09:15:08 executing program 4: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) [ 171.535016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.542233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.550764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.891842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.899368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.907927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.286325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.294038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.302908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.836618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.930559] IPVS: ftp: loaded support on port[0] = 21 [ 174.210235] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.526790] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.533835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.542062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:15:13 executing program 0: prctl$void(0x27) [ 176.231259] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.237931] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.246102] device bridge_slave_0 entered promiscuous mode 09:15:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x2, 0x7ff}, {0x3, 0x2}, {0x4, 0xc265}, {0x8, 0x130}, {0x8, 0x3}, {0xf, 0xfff}, {0x8, 0xf172}, {0xa, 0x3}, {0x4, 0x6}, {0x0, 0xff39}], 0xa) [ 176.330911] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.337418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.344357] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.350794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.359040] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.502743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.632456] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.639460] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.647904] device bridge_slave_1 entered promiscuous mode 09:15:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x2, 0x7ff}, {0x3, 0x2}, {0x4, 0xc265}, {0x8, 0x130}, {0x8, 0x3}, {0xf, 0xfff}, {0x8, 0xf172}, {0xa, 0x3}, {0x4, 0x6}, {0x0, 0xff39}], 0xa) [ 176.940478] 8021q: adding VLAN 0 to HW filter on device team0 09:15:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x2, 0x7ff}, {0x3, 0x2}, {0x4, 0xc265}, {0x8, 0x130}, {0x8, 0x3}, {0xf, 0xfff}, {0x8, 0xf172}, {0xa, 0x3}, {0x4, 0x6}, {0x0, 0xff39}], 0xa) [ 177.059303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 09:15:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x2, 0x7ff}, {0x3, 0x2}, {0x4, 0xc265}, {0x8, 0x130}, {0x8, 0x3}, {0xf, 0xfff}, {0x8, 0xf172}, {0xa, 0x3}, {0x4, 0x6}, {0x0, 0xff39}], 0xa) [ 177.432614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 09:15:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 09:15:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) [ 178.585347] bond0: Enslaving bond_slave_0 as an active interface with an up link 09:15:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x400) fstat(0xffffffffffffffff, &(0x7f0000000080)) [ 179.020102] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.401540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.408666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.674342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.681391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.551820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.582684] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.590543] team0: Port device team_slave_0 added [ 180.886005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.894010] team0: Port device team_slave_1 added [ 181.191199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.198519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.207123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.407783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.415179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.423656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.733077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.740752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.749603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.778186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.935492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.944698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.953318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.681016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.687518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.695193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.590506] 8021q: adding VLAN 0 to HW filter on device team0 09:15:21 executing program 1: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 184.696400] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.703021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.709884] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.716418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.724616] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.731201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.978867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.722431] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 09:15:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x13f, 0x1009}}, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4040, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x90) [ 188.455738] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.462418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.470116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.100877] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.080352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.559679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.060351] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.066779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.074635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:15:29 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x2, &(0x7f0000000080)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0x35880) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140), 0x2) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) [ 192.512455] 8021q: adding VLAN 0 to HW filter on device team0 09:15:31 executing program 4: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:31 executing program 5: prctl$seccomp(0x16, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x3, 0x2, 0x10000, 0x7fff}, {0x41, 0x5, 0x0, 0x3}, {0x2, 0x393, 0xb82, 0x1}, {0x6, 0x4, 0x3c8ba6}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0xa63, 0x6, 0x0, 0x80000000}, 0x10) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$nl_generic(0x10, 0x3, 0x10) r1 = geteuid() setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) getgroups(0x4, &(0x7f0000000200)=[0xee01, 0xee00, 0x0, 0xffffffffffffffff]) fchownat(r0, &(0x7f00000001c0)='./file0\x00', r1, r2, 0x1000) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000240)=0xa9e) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000280)={0x0, 0x3, 0x1, 0x0, 0x7, 0x8, 0xbb, 0x10001, 0x9}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.origin\x00', &(0x7f0000000340)='filter\x00', 0x7, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000380)={0x9, 0x20, 0x20, 'queue0\x00', 0x4}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000440)=""/29, 0x1d}, {&(0x7f0000000480)=""/228, 0xe4}, {&(0x7f0000000580)=""/62, 0x3e}, {&(0x7f00000005c0)=""/103, 0x67}], 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x8000) write$smack_current(r3, &(0x7f00000006c0)='/dev/snd/timer\x00', 0xf) r4 = openat$cgroup_ro(r0, &(0x7f0000000700)='memory.current\x00', 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x60440, 0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000780)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000880)=0xe8) connect$can_bcm(r0, &(0x7f00000008c0)={0x1d, r6}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000900)='/dev/urandom\x00', 0x8000, 0x0) r7 = dup3(r0, r5, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000940)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r7, &(0x7f00000009c0)={0xf, 0x8, 0xfa00, {r8, 0xc}}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/snapshot\x00', 0x103000, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000a40)) r9 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r9, 0x3, &(0x7f0000000a80)=""/55) 09:15:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x13f, 0x1009}}, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4040, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x90) 09:15:31 executing program 1: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 09:15:31 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x2, &(0x7f0000000080)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0x35880) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140), 0x2) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 09:15:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:32 executing program 1: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 09:15:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x13f, 0x1009}}, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4040, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x90) 09:15:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:32 executing program 4: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:32 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x2, &(0x7f0000000080)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0x35880) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140), 0x2) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 09:15:32 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000004) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r0, &(0x7f0000000080)) 09:15:33 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) [ 196.549089] IPVS: ftp: loaded support on port[0] = 21 [ 197.236780] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.243234] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.250877] device bridge_slave_0 entered promiscuous mode [ 197.326171] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.332621] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.340104] device bridge_slave_1 entered promiscuous mode [ 197.414529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.486154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.704016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.780204] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.919208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.926226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.142523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.150107] team0: Port device team_slave_0 added [ 198.221339] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.228957] team0: Port device team_slave_1 added [ 198.301119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.377064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.453118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.460729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.469624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.536657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.544035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.552728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.325251] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.331757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.338427] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.344914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.352737] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.911869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.164996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.438873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.716757] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.723091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.730675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.996177] 8021q: adding VLAN 0 to HW filter on device team0 09:15:41 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:41 executing program 4: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:41 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000004) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r0, &(0x7f0000000080)) 09:15:41 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x13f, 0x1009}}, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4040, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x90) 09:15:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x2, &(0x7f0000000080)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0x35880) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140), 0x2) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 09:15:42 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000004) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r0, &(0x7f0000000080)) 09:15:42 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) [ 205.231681] hrtimer: interrupt took 215520 ns 09:15:42 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:42 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x2, &(0x7f0000000080)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0x35880) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140), 0x2) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 09:15:42 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:42 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r0, &(0x7f0000000080)) 09:15:42 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:42 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r0, &(0x7f0000000080)) 09:15:43 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000180)=""/73, 0x49}, &(0x7f0000000080)}, 0x20) 09:15:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000840), 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000001d80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000002e00)=""/197, 0xc5}], 0x1, &(0x7f0000001e00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1eb, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000480), 0x4) 09:15:43 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:43 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ppoll(&(0x7f0000ae7000), 0xe7, &(0x7f0000845ff0), &(0x7f000079dff8), 0x8) 09:15:43 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r0, &(0x7f0000000080)) 09:15:43 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x2, &(0x7f0000000080)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0x35880) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140), 0x2) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 09:15:43 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1000000000805, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x13d) 09:15:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00009f5ffc), 0x4) 09:15:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {&(0x7f0000000040)}}, 0x10) dup3(r1, r3, 0x0) tkill(r2, 0x1002000000013) 09:15:43 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') mount(&(0x7f00000003c0), &(0x7f0000000080)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) close(r0) 09:15:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x1b, "ff"}) 09:15:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000a07fff)) 09:15:44 executing program 1: io_setup(0x200000000003, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:15:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000002c0)={{0x0, 0x7}, {0x0, 0x8}, 0x0, 0x7}) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) getrusage(0x1, &(0x7f0000000180)) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvfrom$inet(r1, &(0x7f0000000500)=""/181, 0xffffffffffffffd9, 0x0, &(0x7f00000005c0)={0x2, 0x4e22, @rand_addr}, 0x1cd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440), &(0x7f00000004c0)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340), &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240), &(0x7f0000000480)=0xfffffffffffffe30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xbeec7866ade077, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)={0x100000001, 0x8001}) 09:15:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x1b, "ff"}) 09:15:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r3 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x2, &(0x7f0000000080)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0x35880) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140), 0x2) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 09:15:44 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000035c0)="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", 0xfc) 09:15:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x1b, "ff"}) 09:15:44 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="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", 0x1d1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 09:15:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 09:15:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x1b, "ff"}) 09:15:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x43000, &(0x7f0000000440)}, &(0x7f0000000080), &(0x7f0000000380)=""/239}) 09:15:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) 09:15:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 09:15:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="ba0900000000000000e99f5b04adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 09:15:46 executing program 5: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) fallocate(r0, 0x0, 0x0, 0x5) 09:15:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 09:15:46 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f00000000c0)=@ethtool_ts_info}) 09:15:46 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0xffffff84) fcntl$setstatus(r0, 0x4, 0x40000) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1) 09:15:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:46 executing program 5: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 09:15:46 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000280)='attr/prev\x00') write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xfffffdfe) 09:15:46 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'rose0\x00', {0x2, 0x0, @multicast1}}) 09:15:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) [ 209.909263] audit: type=1400 audit(1539162946.955:31): apparmor="DENIED" operation="setprocattr" info="prev" error=-22 profile="unconfined" pid=7917 comm="syz-executor2" [ 209.925017] audit: type=1400 audit(1539162946.955:32): apparmor="DENIED" operation="setprocattr" info="prev" error=-22 profile="unconfined" pid=7917 comm="syz-executor2" 09:15:47 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_team\x00', 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @rand_addr=0x279c}, 0xc) fsync(r0) 09:15:47 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f00000007c0)=""/96, 0x60}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x2, &(0x7f0000001880)=""/45, 0x2d}, 0x0) recvfrom(r0, &(0x7f0000000200)=""/249, 0xf9, 0x0, &(0x7f0000001900)=@hci, 0x707000) write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 09:15:47 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 09:15:47 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r0, &(0x7f0000000080)) 09:15:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 09:15:47 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 09:15:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 09:15:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) 09:15:47 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r0, &(0x7f0000000080)) 09:15:47 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_team\x00', 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @rand_addr=0x279c}, 0xc) fsync(r0) 09:15:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)="6766733200b2190d29d2afb75e24ede14697657bcd228ac73e6b895debf5275af9930856938d7e3f61be3362941f8e51cdbfe316969a77880867861499b183d9c351c97a66d47c65440b30bae4c45b15ab9fbaf6d249e17dd1b5b0914a899d3e4502757a7ad9f10c3506aab8c15c1335f65eae5a0f19512854e900c846f79b61e8688f372ac027a75deb0f7e88a62ff2e721111707aa01184f2def7ec077e926", 0x0, &(0x7f0000000100)='h') 09:15:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@nl=@unspec, 0x7073c0) 09:15:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) 09:15:48 executing program 0: socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r0, &(0x7f0000000080)) 09:15:48 executing program 4: prctl$intptr(0x2000000000000028, 0x70e000) 09:15:48 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_team\x00', 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @rand_addr=0x279c}, 0xc) fsync(r0) 09:15:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) 09:15:48 executing program 3: unshare(0x2000400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)) 09:15:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 09:15:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800155", 0x22) 09:15:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) 09:15:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x7000000000000000, 0x0, 0x0, 0x30, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 09:15:49 executing program 3: r0 = memfd_create(&(0x7f0000000340)="6d696d005f747970e576626fec6e655e97c3e0c319bed2188f61aab606d99b9bc4a8000000fe39a5922bf257c673418d486d4163f33bcd7ea51ea730b9cc3192908e84b2d251c4be8f1593837b0f95102a2c3a96e8b6cb2ebdd95132735e56ff03c8e18b574a36bae0c94572e43a7e539d329bd754593ba442ccb715341c6ac6a50a774b96e19526d6ef3d961d23cbd600cb929b8ae358dd521e8c7daf7bd48e8ece6a280952bbdbb1bf3b68c538015998450c297e6d17c3e1856e21610912610e49443033292502a77724a01a8f357b7ab146f137", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 09:15:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 09:15:49 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_team\x00', 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @rand_addr=0x279c}, 0xc) fsync(r0) 09:15:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:49 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000100)=""/111, 0x18) 09:15:49 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}) 09:15:49 executing program 3: r0 = memfd_create(&(0x7f0000000340)="6d696d005f747970e576626fec6e655e97c3e0c319bed2188f61aab606d99b9bc4a8000000fe39a5922bf257c673418d486d4163f33bcd7ea51ea730b9cc3192908e84b2d251c4be8f1593837b0f95102a2c3a96e8b6cb2ebdd95132735e56ff03c8e18b574a36bae0c94572e43a7e539d329bd754593ba442ccb715341c6ac6a50a774b96e19526d6ef3d961d23cbd600cb929b8ae358dd521e8c7daf7bd48e8ece6a280952bbdbb1bf3b68c538015998450c297e6d17c3e1856e21610912610e49443033292502a77724a01a8f357b7ab146f137", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 09:15:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) [ 212.903932] audit: type=1326 audit(1539162949.955:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8033 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 09:15:50 executing program 3: r0 = memfd_create(&(0x7f0000000340)="6d696d005f747970e576626fec6e655e97c3e0c319bed2188f61aab606d99b9bc4a8000000fe39a5922bf257c673418d486d4163f33bcd7ea51ea730b9cc3192908e84b2d251c4be8f1593837b0f95102a2c3a96e8b6cb2ebdd95132735e56ff03c8e18b574a36bae0c94572e43a7e539d329bd754593ba442ccb715341c6ac6a50a774b96e19526d6ef3d961d23cbd600cb929b8ae358dd521e8c7daf7bd48e8ece6a280952bbdbb1bf3b68c538015998450c297e6d17c3e1856e21610912610e49443033292502a77724a01a8f357b7ab146f137", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 09:15:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:15:50 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f00000002c0)=0x3ed) 09:15:50 executing program 3: r0 = memfd_create(&(0x7f0000000340)="6d696d005f747970e576626fec6e655e97c3e0c319bed2188f61aab606d99b9bc4a8000000fe39a5922bf257c673418d486d4163f33bcd7ea51ea730b9cc3192908e84b2d251c4be8f1593837b0f95102a2c3a96e8b6cb2ebdd95132735e56ff03c8e18b574a36bae0c94572e43a7e539d329bd754593ba442ccb715341c6ac6a50a774b96e19526d6ef3d961d23cbd600cb929b8ae358dd521e8c7daf7bd48e8ece6a280952bbdbb1bf3b68c538015998450c297e6d17c3e1856e21610912610e49443033292502a77724a01a8f357b7ab146f137", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 09:15:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 09:15:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x473d}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 09:15:51 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={'wp512\x00'}, &(0x7f0000000700)}) 09:15:51 executing program 1: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x102) 09:15:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 09:15:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x9}, 0x18) 09:15:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000300)={0x357, 0xfb, 0x0, 0x0, 0xc, 0x1}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) getegid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000500)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0xffffffffffffff01, 0xe, 0x7f, 0x8}, &(0x7f00000000c0)=0x10) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) io_setup(0x0, &(0x7f0000000180)) 09:15:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1, 0x0) lseek(r0, 0x55, 0x0) 09:15:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, &(0x7f0000000280)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") mount(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='logfs\x00', 0x1401, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 214.768115] input: syz1 as /devices/virtual/input/input5 09:15:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) [ 214.864759] input: syz1 as /devices/virtual/input/input6 09:15:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback}) 09:15:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 09:15:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, &(0x7f0000000280)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") mount(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='logfs\x00', 0x1401, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:15:52 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) madvise(&(0x7f00004b6000/0x4000)=nil, 0x4000, 0x12) clone(0x0, &(0x7f00000001c0), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f00000000c0)) 09:15:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:52 executing program 2: syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x8000000000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0), &(0x7f0000000280)=0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13}]}}}]}, 0x3c}}, 0x0) 09:15:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000300)={0x357, 0xfb, 0x0, 0x0, 0xc, 0x1}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) getegid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000500)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0xffffffffffffff01, 0xe, 0x7f, 0x8}, &(0x7f00000000c0)=0x10) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) io_setup(0x0, &(0x7f0000000180)) 09:15:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x3412) [ 215.861983] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 215.870230] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 09:15:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, &(0x7f0000000280)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") mount(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='logfs\x00', 0x1401, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:15:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a2, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback}}) 09:15:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, &(0x7f0000000280)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") mount(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='logfs\x00', 0x1401, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 09:15:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x3412) 09:15:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x1) 09:15:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x88, 0xb, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) 09:15:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) [ 216.769810] tls_set_device_offload_rx: netdev lo with no TLS offload 09:15:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x8, 0x0, "bd0b3db8143c9e083c74e15c469bb67f7340ce0cb5fb56e97d2b5e3cd309817fdabca958ea82a2b5e28d05ad259f4328fde5698e7801118a9eec90f780c4e9e0c53ecfaf5fcd15e22d19f46ef8701715"}, 0xd8) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "9cce9d6551c0ce509ef3a0afa558c8e5449fa27be444cc621b3216aa50d65c9beb61d0b4b5a0d18d61328109166ef289cedb65e9c9a3160994c5a6ad186531326b0b5a8d6ca761c7eb68fa2b74ac0f9c"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 09:15:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000300)={0x357, 0xfb, 0x0, 0x0, 0xc, 0x1}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) getegid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000500)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0xffffffffffffff01, 0xe, 0x7f, 0x8}, &(0x7f00000000c0)=0x10) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) io_setup(0x0, &(0x7f0000000180)) 09:15:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:54 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0x18) close(r0) 09:15:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x3412) [ 217.095628] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:15:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(r1, &(0x7f0000000080)) 09:15:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x8, 0x0, "bd0b3db8143c9e083c74e15c469bb67f7340ce0cb5fb56e97d2b5e3cd309817fdabca958ea82a2b5e28d05ad259f4328fde5698e7801118a9eec90f780c4e9e0c53ecfaf5fcd15e22d19f46ef8701715"}, 0xd8) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "9cce9d6551c0ce509ef3a0afa558c8e5449fa27be444cc621b3216aa50d65c9beb61d0b4b5a0d18d61328109166ef289cedb65e9c9a3160994c5a6ad186531326b0b5a8d6ca761c7eb68fa2b74ac0f9c"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 09:15:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x3412) [ 217.504633] tls_set_device_offload_rx: netdev lo with no TLS offload 09:15:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") fstat(0xffffffffffffffff, &(0x7f0000000080)) 09:15:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x1) 09:15:54 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0x18) close(r0) 09:15:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000300)={0x357, 0xfb, 0x0, 0x0, 0xc, 0x1}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) getegid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000500)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0xffffffffffffff01, 0xe, 0x7f, 0x8}, &(0x7f00000000c0)=0x10) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) io_setup(0x0, &(0x7f0000000180)) 09:15:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x8, 0x0, "bd0b3db8143c9e083c74e15c469bb67f7340ce0cb5fb56e97d2b5e3cd309817fdabca958ea82a2b5e28d05ad259f4328fde5698e7801118a9eec90f780c4e9e0c53ecfaf5fcd15e22d19f46ef8701715"}, 0xd8) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "9cce9d6551c0ce509ef3a0afa558c8e5449fa27be444cc621b3216aa50d65c9beb61d0b4b5a0d18d61328109166ef289cedb65e9c9a3160994c5a6ad186531326b0b5a8d6ca761c7eb68fa2b74ac0f9c"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 217.893175] tls_set_device_offload_rx: netdev lo with no TLS offload 09:15:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x1) 09:15:55 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x841) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f0000000440), &(0x7f0000000480), 0x8) [ 218.182561] tls_set_device_offload_rx: netdev lo with no TLS offload 09:15:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @rand_addr}}, 0x0, 0x8, 0x0, "bd0b3db8143c9e083c74e15c469bb67f7340ce0cb5fb56e97d2b5e3cd309817fdabca958ea82a2b5e28d05ad259f4328fde5698e7801118a9eec90f780c4e9e0c53ecfaf5fcd15e22d19f46ef8701715"}, 0xd8) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "9cce9d6551c0ce509ef3a0afa558c8e5449fa27be444cc621b3216aa50d65c9beb61d0b4b5a0d18d61328109166ef289cedb65e9c9a3160994c5a6ad186531326b0b5a8d6ca761c7eb68fa2b74ac0f9c"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 09:15:55 executing program 0: unshare(0x8000400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 09:15:55 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="d7", 0x1}], 0x1, 0x3) 09:15:55 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0x18) close(r0) 09:15:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="440ff58fb09f585f99290df8ae46fab6f2881552fa8b40b21baf7dcf55ef78eb0755c9a3a995a9255391c7ed68458d74cf4ab1b1ad7519c8cad3fe5f81bf0c888816b9b790c0b514e27aa97bca8f96da6ed23b56205fd13840ff10c52018fc1a40e7db760716027ca43cd58b9b10584fce5985be5ac77c033dfc40ff9c3d9fb52f34606dd75826bc447620bf26e6b67deabc2a40e0750b336080a6583e0619239f188bef4c8e2b02aaf27b", 0xab}], 0x1, &(0x7f00000025c0)}, 0xc100) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4da}], 0x1, &(0x7f0000000280)}, 0x0) 09:15:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x1) 09:15:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffff8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000500)={0xfce}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x1fef0) 09:15:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x1) [ 219.132443] tls_set_device_offload_rx: netdev lo with no TLS offload 09:15:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x1, &(0x7f0000000080), 0x1, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 09:15:56 executing program 1: prctl$intptr(0x1000210000002c, 0x0) [ 219.467813] tls_set_device_offload_rx: netdev lo with no TLS offload 09:15:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x11, 0x80002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x9}, 0x1c, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=[@authinfo={0x18}], 0x18}], 0x1, 0x0) 09:15:56 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0x18) close(r0) 09:15:56 executing program 0: unshare(0x8000400) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:15:56 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x1) 09:15:57 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x11, 0x80002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x9}, 0x1c, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=[@authinfo={0x18}], 0x18}], 0x1, 0x0) [ 220.213745] tls_set_device_offload_rx: netdev lo with no TLS offload 09:15:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x1) 09:15:57 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x11, 0x80002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x9}, 0x1c, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=[@authinfo={0x18}], 0x18}], 0x1, 0x0) 09:15:57 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) [ 220.613318] tls_set_device_offload_rx: netdev lo with no TLS offload 09:15:57 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x11, 0x80002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x9}, 0x1c, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=[@authinfo={0x18}], 0x18}], 0x1, 0x0) 09:15:58 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:58 executing program 1: unshare(0x400) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pselect6(0x40, &(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000440), 0x8}) 09:15:58 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:58 executing program 5: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 09:15:58 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:58 executing program 1: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') 09:15:58 executing program 5: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 221.765494] bond0: Error: Device is in use and cannot be enslaved 09:15:58 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) [ 222.137319] bond0: Error: Device is in use and cannot be enslaved 09:15:59 executing program 5: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 09:15:59 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x9}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 09:15:59 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:15:59 executing program 5: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 09:15:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 09:15:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000e40), 0xd000, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 09:15:59 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 09:15:59 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) [ 222.887201] bond0: Error: Device is in use and cannot be enslaved 09:16:00 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000e40), 0xd000, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 09:16:00 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000e40), 0xd000, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 09:16:00 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmsg$rds(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/21, 0x15}], 0x3, &(0x7f00000016c0)=[@zcopy_cookie={0x18}], 0x18}, 0x0) 09:16:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x31, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 09:16:00 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000240)=0xfffffe91) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000480)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x0, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0096c25b059690ddd400080008000000"]) 09:16:00 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000e40), 0xd000, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 09:16:00 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:16:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="696f00431c28676e500b6699de8f7bb44a7df33c2bf8f64b6432be4eedf49cda36e8cd0e6d244bd9b4b26354c6cc721d7b9abcd0") bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0x40) 09:16:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x800000003, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendfile(r1, r2, &(0x7f0000000180)=0x6, 0x100000001) 09:16:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000d1cff4)=@proc={0x10, 0x0, 0x3}, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 09:16:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x31, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 09:16:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x44) 09:16:01 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80000000040031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b38000/0x4000)=nil, 0x4000, 0x1000000) 09:16:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x800000003, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendfile(r1, r2, &(0x7f0000000180)=0x6, 0x100000001) 09:16:01 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)=')', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz'}, 0x0) 09:16:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000d1cff4)=@proc={0x10, 0x0, 0x3}, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 09:16:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 09:16:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 09:16:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x31, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 09:16:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x800000003, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendfile(r1, r2, &(0x7f0000000180)=0x6, 0x100000001) 09:16:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 224.666050] 8021q: VLANs not supported on lo 09:16:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000d1cff4)=@proc={0x10, 0x0, 0x3}, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 09:16:01 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001800)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=[{0x10, 0x1, 0x1}], 0x10, 0x4008081}, 0x0) 09:16:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 09:16:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x31, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 09:16:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 09:16:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x800000003, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendfile(r1, r2, &(0x7f0000000180)=0x6, 0x100000001) 09:16:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0), 0x10) 09:16:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000d1cff4)=@proc={0x10, 0x0, 0x3}, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc9, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 09:16:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 09:16:02 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/144}, 0x18) 09:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="198c8e049ee6bcba073ebbe9d28ca5d775809211", 0x14) 09:16:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 09:16:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) 09:16:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x53e4, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 09:16:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 09:16:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x3, 0x3c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw\x00') read(r1, &(0x7f0000000040)=""/230, 0xe6) socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000000)=""/56, 0x38) 09:16:03 executing program 0: r0 = memfd_create(&(0x7f0000000000)='}-\x00', 0x4) fallocate(r0, 0x40, 0x0, 0x4) 09:16:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:16:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 09:16:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0x9}]]}}}]}, 0x3c}}, 0x0) [ 226.261134] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:16:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={&(0x7f0000000000), 0xc, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1}, {@in=@rand_addr, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 09:16:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x53e4, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 09:16:03 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0005000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 09:16:03 executing program 0: r0 = memfd_create(&(0x7f0000000000)='}-\x00', 0x4) fallocate(r0, 0x40, 0x0, 0x4) 09:16:03 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000240), 0xc) [ 226.582007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:16:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:16:03 executing program 4: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:16:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={&(0x7f0000000000), 0xc, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1}, {@in=@rand_addr, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 09:16:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x1844, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 09:16:03 executing program 0: r0 = memfd_create(&(0x7f0000000000)='}-\x00', 0x4) fallocate(r0, 0x40, 0x0, 0x4) 09:16:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x53e4, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 09:16:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:16:04 executing program 0: r0 = memfd_create(&(0x7f0000000000)='}-\x00', 0x4) fallocate(r0, 0x40, 0x0, 0x4) 09:16:04 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) 09:16:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={&(0x7f0000000000), 0xc, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1}, {@in=@rand_addr, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 09:16:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:16:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x53e4, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 227.487474] audit: type=1400 audit(1539162964.535:34): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=8596 comm="syz-executor1" 09:16:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 09:16:04 executing program 4: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:16:04 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 09:16:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={&(0x7f0000000000), 0xc, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1}, {@in=@rand_addr, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 09:16:05 executing program 2: unshare(0x2000400) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 09:16:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000001240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000001700), 0xfc7c, 0x2000000c, &(0x7f0000001680)={0xa, 0x4e20}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') sendfile(r0, r2, &(0x7f0000000040), 0x1000000400000ff) 09:16:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f00000001c0)="0c3a392cb0", 0x5) 09:16:05 executing program 5: mmap(&(0x7f0000000000/0xf60000)=nil, 0xf60000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000f19f82)="fffffbff9118b1fd43ba322a5b405c0171d16238d69c8be86245b8988f046da1da3822c29cf66773590284dd5c38c6f95c375984a829f73b5d3b1c2048ba569134b6e05cc570283dc3d702368232d9f75d057a52366b1e7ce6b41a28f74dd8533609aea73005d7844f816acecb5861bf042be6d5dec62306d2978339914d", 0x0, 0xc6, &(0x7f00002e7000)=""/251}, 0x48) 09:16:05 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 09:16:05 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x0, 0x7fffffffffffffff, 0x3ff}) 09:16:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400162}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) 09:16:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153b6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 09:16:05 executing program 4: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 228.932277] device lo entered promiscuous mode [ 228.987125] device lo left promiscuous mode 09:16:06 executing program 0: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) [ 229.993629] device lo entered promiscuous mode 09:16:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) 09:16:07 executing program 3: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x500) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 09:16:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 09:16:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 09:16:07 executing program 4: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:16:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153b6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 230.405289] device lo left promiscuous mode 09:16:07 executing program 2: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f00008effff)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x23, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:16:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x300, 0x4}}, 0x20) 09:16:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, 0x3}, 0x90) 09:16:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}) 09:16:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, &(0x7f0000000540)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0xffffffffffffffc3, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000080), &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 09:16:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}) 09:16:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x57c, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 09:16:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x80000001}) 09:16:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x79}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 09:16:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x57c, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 09:16:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}) 09:16:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153b6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 09:16:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, 0x3}, 0x90) [ 231.990745] device lo entered promiscuous mode [ 232.022567] device lo left promiscuous mode 09:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x57c, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 09:16:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}) 09:16:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x400000008, 0x3ff, 0x10000200000001, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) 09:16:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x79}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 09:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x57c, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 09:16:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r1) 09:16:09 executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0xd28, [0x0, 0x20000180, 0x20000e48, 0x20000e78], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x6, [{{{0x5, 0x0, 0x0, 'irlan0\x00', 'vlan0\x00', 'ipddp0\x00', 'veth1_to_bond\x00', @local, [], @broadcast, [], 0x8d8, 0x910, 0x940, [@among={'among\x00', 0x840, {{0x0, 0x0, 0x0, {}, {[], 0x3, [{[], @rand_addr}, {[], @rand_addr}, {[], @rand_addr}]}}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev}}}]}, @common=@redirect={'redirect\x00', 0x8}}, {{{0x3, 0x0, 0x0, 'team0\x00', 'ip6gretap0\x00', 'erspan0\x00', 'veth1_to_bond\x00', @empty, [], @empty, [], 0x2a8, 0x320, 0x358, [@bpf0={'bpf\x00', 0x210}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@redirect={'redirect\x00', 0x8}]}, @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0xda0) [ 232.726617] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 09:16:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x79}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 09:16:09 executing program 3: creat(&(0x7f0000000480)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000200)=@sg0='/dev/sg0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000500)='btrfs\x00', 0x0, 0x0) 09:16:10 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') 09:16:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x79}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 09:16:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, 0x3}, 0x90) 09:16:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153b6234488dd25d766070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 09:16:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r1) 09:16:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x8) 09:16:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000021a000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x0) [ 233.740207] device lo entered promiscuous mode [ 233.790125] device lo left promiscuous mode [ 233.881427] mmap: syz-executor3 (8784) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:16:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r1) 09:16:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x10001}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000000), 0xf2}, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x4, 0x0, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x8, &(0x7f0000000380)}, 0x0) 09:16:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, 0x3}, 0x90) 09:16:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000021a000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x0) 09:16:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000021a000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x0) 09:16:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000021a000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x0) 09:16:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="06"], 0x1}}, 0x4008000) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:16:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13}, 0x76) 09:16:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000), &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 09:16:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0xe0000304, @link_local}, 0x3, {0x2, 0x0, @multicast2}, 'lo\x00'}) 09:16:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r1) 09:16:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:16:12 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[.::d:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f00000000c0)) 09:16:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="06"], 0x1}}, 0x4008000) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:16:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="06"], 0x1}}, 0x4008000) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 235.592518] libceph: parse_ips bad ip '[.::d' 09:16:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0xe0000304, @link_local}, 0x3, {0x2, 0x0, @multicast2}, 'lo\x00'}) 09:16:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x84) 09:16:12 executing program 5: unshare(0x8000400) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 09:16:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="06"], 0x1}}, 0x4008000) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:16:12 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f62354801005d766070") getsockopt(r0, 0x114, 0x271d, &(0x7f0000000100)=""/13, &(0x7f0000000000)=0xd) 09:16:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:16:13 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)) 09:16:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="06"], 0x1}}, 0x4008000) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:16:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0xe0000304, @link_local}, 0x3, {0x2, 0x0, @multicast2}, 'lo\x00'}) 09:16:13 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) ioctl$int_out(r0, 0x2000000080045700, &(0x7f0000000000)) 09:16:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="06"], 0x1}}, 0x4008000) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:16:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x703914bd25a139b4) 09:16:13 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010040e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:16:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0xe0000304, @link_local}, 0x3, {0x2, 0x0, @multicast2}, 'lo\x00'}) 09:16:13 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0xfffffffffffffffd) [ 236.838963] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:16:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f00000004c0)=0x80, 0x0) sendmsg$key(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="06"], 0x1}}, 0x4008000) sendto$inet6(r1, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 236.902151] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:16:14 executing program 0: r0 = socket$inet6(0xa, 0x20000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r1, r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x7df}, 0xc) [ 236.965598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:16:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000180)=@ethtool_ringparam={0x10}}) 09:16:14 executing program 3: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x44}}, 0x0) 09:16:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 09:16:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) 09:16:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='team0\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 09:16:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0xfffffffffffffffe, &(0x7f00000001c0)=0x1015d) 09:16:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0xffffffffffffff8d) [ 237.665282] device team0 entered promiscuous mode [ 237.670321] device team_slave_0 entered promiscuous mode [ 237.676318] device team_slave_1 entered promiscuous mode 09:16:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x20, 0xffffffffffffffe1}) [ 237.743078] tty_warn_deprecated_flags: 'syz-executor5' is using deprecated serial flags (with no effect): 00008700 09:16:14 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4625, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 09:16:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280), 0x8) 09:16:15 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000180)=""/13, &(0x7f000033bffc)=0xffffffb8) 09:16:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:16:15 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:16:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0xad) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 09:16:15 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) [ 238.402180] print_req_error: I/O error, dev loop0, sector 0 [ 238.408124] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 238.416103] print_req_error: I/O error, dev loop0, sector 8 [ 238.421956] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 238.429690] print_req_error: I/O error, dev loop0, sector 16 [ 238.435596] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 238.443385] print_req_error: I/O error, dev loop0, sector 24 [ 238.449225] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 238.457034] print_req_error: I/O error, dev loop0, sector 32 [ 238.462999] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 238.470741] print_req_error: I/O error, dev loop0, sector 40 [ 238.476659] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 238.484461] print_req_error: I/O error, dev loop0, sector 48 [ 238.490304] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 238.498146] print_req_error: I/O error, dev loop0, sector 56 [ 238.504559] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 238.512373] print_req_error: I/O error, dev loop0, sector 64 [ 238.518216] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 238.526052] print_req_error: I/O error, dev loop0, sector 72 [ 238.531958] Buffer I/O error on dev loop0, logical block 9, lost async page write 09:16:15 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) [ 239.623221] team0 (unregistering): Port device team_slave_0 removed [ 239.919802] team0 (unregistering): Port device team_slave_1 removed 09:16:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x18, 0x4, 0x7, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/192}, 0x18) 09:16:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4625, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 09:16:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:16:17 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:16:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) setfsgid(0x0) 09:16:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 09:16:17 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:16:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 09:16:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) setfsgid(0x0) 09:16:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000280)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 09:16:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4625, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 09:16:18 executing program 2: mmap(&(0x7f0000d21000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000d21000/0x2000)=nil) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000140), 0xfffffffffffffdf7) 09:16:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:16:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) setfsgid(0x0) 09:16:18 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 09:16:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4625, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 09:16:18 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x0, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 09:16:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) setfsgid(0x0) 09:16:18 executing program 2: mmap(&(0x7f0000d21000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000d21000/0x2000)=nil) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000140), 0xfffffffffffffdf7) 09:16:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000058c0)=[{{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000005b40)) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:16:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 09:16:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) unshare(0x20400) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)) 09:16:19 executing program 5: capset(&(0x7f0000000280)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) 09:16:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:16:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"c91036700d78bc9beedb30df9478e164"}}}}, 0xa0) [ 242.268592] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 09:16:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:16:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)) 09:16:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000011, &(0x7f0000548000)=0x4001, 0x4) [ 242.568742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:16:19 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f00000000c0), 0x8) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:16:19 executing program 2: mmap(&(0x7f0000d21000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000d21000/0x2000)=nil) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000140), 0xfffffffffffffdf7) 09:16:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/ip6_tables_matches\x00') setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000800), 0x8) close(r1) 09:16:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0), 0x0) 09:16:20 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)) 09:16:20 executing program 5: mprotect(&(0x7f00000da000/0x2000)=nil, 0xfffffffffffffce9, 0x0) 09:16:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000780)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/212, 0xd4}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000740)}, 0x0) 09:16:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 09:16:20 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)) 09:16:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000240)=0xc) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x4) r0 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xabf, "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"}, &(0x7f0000000340)=0xac7) 09:16:20 executing program 2: mmap(&(0x7f0000d21000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000d21000/0x2000)=nil) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000140), 0xfffffffffffffdf7) 09:16:20 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f00000000c0), 0x8) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:16:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 09:16:20 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)) 09:16:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000240)=0xc) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x4) r0 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xabf, "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"}, &(0x7f0000000340)=0xac7) 09:16:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/191, 0xbf) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 09:16:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 09:16:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 09:16:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000240)=0xc) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x4) r0 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xabf, "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"}, &(0x7f0000000340)=0xac7) 09:16:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) [ 244.581839] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:16:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/191, 0xbf) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 09:16:21 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500060014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 09:16:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000240)=0xc) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x4) r0 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xabf, "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"}, &(0x7f0000000340)=0xac7) [ 245.012499] netlink: 'syz-executor1': attribute type 6 has an invalid length. 09:16:22 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f00000000c0), 0x8) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:16:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lgetxattr(&(0x7f0000000800)='./file0\x00', &(0x7f00000006c0)=@random={'security.', 'group_id'}, &(0x7f0000000780)=""/74, 0xffffffffffffff3e) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 09:16:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/191, 0xbf) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 09:16:22 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x0, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000100)=0xfff, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:16:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x100000001, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0xffffffffffffff7f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 09:16:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lgetxattr(&(0x7f0000000800)='./file0\x00', &(0x7f00000006c0)=@random={'security.', 'group_id'}, &(0x7f0000000780)=""/74, 0xffffffffffffff3e) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 09:16:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/191, 0xbf) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 09:16:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 09:16:22 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000002a00)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="23a8c07bd6ca7bcec263010c7942835903f8a2e5c83ec610c27b23f9cd1deaa4b8534ff610f37c8189df2faf8caeb0cb160b91c9c0c02f1ce8612937c04993bd067b0b95f8e02b6bb982897dd7b7bd44809b420657f105474199f90527045f9b1043eac3240af2f4690982367a24"], 0x6e) 09:16:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x524b}, 0x14) 09:16:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x100000001, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0xffffffffffffff7f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 09:16:23 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x2) 09:16:23 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f00000000c0), 0x8) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:16:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lgetxattr(&(0x7f0000000800)='./file0\x00', &(0x7f00000006c0)=@random={'security.', 'group_id'}, &(0x7f0000000780)=""/74, 0xffffffffffffff3e) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 09:16:23 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="000100", 0x3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 09:16:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x100000001, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0xffffffffffffff7f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 09:16:23 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x40046103, 0xffffffffffffffff) 09:16:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5412, 0x0) 09:16:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x100000001, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0xffffffffffffff7f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) [ 246.773788] QAT: failed to copy from user. 09:16:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000000)="a899c924ef79f61e384990610decf7166ae8d4c4568900f24c6a0bc9660103e87e003e2e8e2eaa8ca7de7b1a8d2ac0065903547921ffd217497bf9b8711786108f9896c27dad7ef5b47882cd32300c01afce06e992f75264c0da620b4d9b4ee60359c5393f8ee97f218111ea31cb05b62c6e593bfdf9457ef922820548ee727899e24de5255b1e8c571c8837dee1a109d461df9223") mount(&(0x7f0000000240)=@nbd={'/dev/nbd'}, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='qnx4\x00', 0x200030, &(0x7f0000000400)='proc&(\x00') 09:16:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lgetxattr(&(0x7f0000000800)='./file0\x00', &(0x7f00000006c0)=@random={'security.', 'group_id'}, &(0x7f0000000780)=""/74, 0xffffffffffffff3e) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 09:16:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8921, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_sfeatures}) 09:16:24 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) 09:16:24 executing program 5: unshare(0x20400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) fdatasync(r1) 09:16:24 executing program 4: unshare(0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) 09:16:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x6) dup3(r1, r0, 0x0) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) 09:16:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410050200ef000097"}], 0x20}, 0x0) 09:16:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001640)=""/82, 0x52, 0x0, &(0x7f00000016c0)) 09:16:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xfffffffffffffffb}) 09:16:24 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/69}, 0x18) 09:16:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") mremap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xa000, 0x3, &(0x7f0000ff3000/0xa000)=nil) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) 09:16:25 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000334, 0x8011) 09:16:25 executing program 4: pipe2(&(0x7f0000000000), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000002c0)=0x6e) 09:16:25 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x401, 0x8000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d6000800d49f0b0006000000c753ffffffff0700"], &(0x7f0000000100)=0x2) getsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r3, 0xfb, 0x0, 0x568, 0x6}, &(0x7f0000000180)=0x18) mq_timedreceive(r2, &(0x7f00000012c0)=""/135, 0x87, 0x1, &(0x7f0000000040)={0x77359400}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006e5000)={0x8}) r4 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000240)='./control\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)="ae21f3368519588bbdd89bc76b5616eaaa168ccd01b0294d26261f7f8565109e18b85d37faee2052cefec5f63c242755b507b4e7809c3fc1aead526c3235a08ffcd4b29c962a20a49d10bf042f583eea4e1176313fbab17efafe036427eb57") openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x10) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) 09:16:25 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/69}, 0x18) 09:16:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0x8004510b, 0x70e000) 09:16:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000007000000}}]}]}, 0x2c}}, 0x0) 09:16:25 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) 09:16:25 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x401, 0x8000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d6000800d49f0b0006000000c753ffffffff0700"], &(0x7f0000000100)=0x2) getsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r3, 0xfb, 0x0, 0x568, 0x6}, &(0x7f0000000180)=0x18) mq_timedreceive(r2, &(0x7f00000012c0)=""/135, 0x87, 0x1, &(0x7f0000000040)={0x77359400}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006e5000)={0x8}) r4 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000240)='./control\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)="ae21f3368519588bbdd89bc76b5616eaaa168ccd01b0294d26261f7f8565109e18b85d37faee2052cefec5f63c242755b507b4e7809c3fc1aead526c3235a08ffcd4b29c962a20a49d10bf042f583eea4e1176313fbab17efafe036427eb57") openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x10) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) [ 248.608486] openvswitch: netlink: Duplicate key (type 0). [ 248.687598] openvswitch: netlink: Duplicate key (type 0). 09:16:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001640)=""/82, 0x52, 0x0, &(0x7f00000016c0)) 09:16:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 09:16:26 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/69}, 0x18) 09:16:26 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20007ffe, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140), 0x0) 09:16:26 executing program 2: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 09:16:26 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x401, 0x8000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d6000800d49f0b0006000000c753ffffffff0700"], &(0x7f0000000100)=0x2) getsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r3, 0xfb, 0x0, 0x568, 0x6}, &(0x7f0000000180)=0x18) mq_timedreceive(r2, &(0x7f00000012c0)=""/135, 0x87, 0x1, &(0x7f0000000040)={0x77359400}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006e5000)={0x8}) r4 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000240)='./control\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)="ae21f3368519588bbdd89bc76b5616eaaa168ccd01b0294d26261f7f8565109e18b85d37faee2052cefec5f63c242755b507b4e7809c3fc1aead526c3235a08ffcd4b29c962a20a49d10bf042f583eea4e1176313fbab17efafe036427eb57") openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x10) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) [ 249.095304] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 09:16:26 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/69}, 0x18) 09:16:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x38c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 09:16:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) dup3(r1, r0, 0x0) 09:16:26 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 09:16:26 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x401, 0x8000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d6000800d49f0b0006000000c753ffffffff0700"], &(0x7f0000000100)=0x2) getsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r3, 0xfb, 0x0, 0x568, 0x6}, &(0x7f0000000180)=0x18) mq_timedreceive(r2, &(0x7f00000012c0)=""/135, 0x87, 0x1, &(0x7f0000000040)={0x77359400}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006e5000)={0x8}) r4 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000240)='./control\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)="ae21f3368519588bbdd89bc76b5616eaaa168ccd01b0294d26261f7f8565109e18b85d37faee2052cefec5f63c242755b507b4e7809c3fc1aead526c3235a08ffcd4b29c962a20a49d10bf042f583eea4e1176313fbab17efafe036427eb57") openat$dir(0xffffffffffffff9c, &(0x7f0000e21ff6)='./control\x00', 0x0, 0x10) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) 09:16:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x90, &(0x7f00000000c0), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000000900000000000000000064756d6d7930000000000000000000007465616d5f736c6176655f300000000073797a6b616c6c657230000000000000726f7365300000000000000000000000aaaaaaaaaa00000000000000aaaaaaaaaaaa000000000000000009000000000100003801000074696d650000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006c6f6700000000000000000000000000000000000000000000000000000000002800000000000000003f1545f4f65f9472a5e74b3219e4d5b49d43763daef463488b548b7cf979000000000000000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000fdffffff00000000"]}, 0x240) [ 249.776050] kernel msg: ebtables bug: please report to author: entry offsets not in right order 09:16:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001640)=""/82, 0x52, 0x0, &(0x7f00000016c0)) 09:16:27 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) dup3(r0, r1, 0x0) 09:16:27 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x1ff, 0x2, 0x2, 0x0, 0x0, 0x7fff}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4c060000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) 09:16:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x20400) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 09:16:27 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x0) 09:16:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) dup3(r1, r0, 0x0) 09:16:27 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x0) [ 250.318236] IPVS: ftp: loaded support on port[0] = 21 09:16:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) dup3(r1, r0, 0x0) 09:16:27 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 09:16:27 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x0) 09:16:27 executing program 5: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:16:27 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x0) [ 250.825245] IPVS: ftp: loaded support on port[0] = 21 09:16:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001640)=""/82, 0x52, 0x0, &(0x7f00000016c0)) 09:16:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) dup3(r1, r0, 0x0) 09:16:28 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f0000000100)=""/182, 0xfffffe49) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000640)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000e00)={@multicast2}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000600)={'vcan0\x00', r7}) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r9, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r9, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r9, &(0x7f0000000300)={0x2c, 0x2, r8}, 0x10) write$binfmt_elf64(r9, &(0x7f0000000fc0)=ANY=[@ANYPTR=&(0x7f0000000d80)=ANY=[@ANYPTR64=&(0x7f0000001080)=ANY=[@ANYBLOB="fd821dfef12bef2977c359c5323fdd2cc8d9751500af5d5c7ce0a951520c0036cbab645c45367e5047f292bc0d1a393da73110dd5de2fb8b9bc700cb5455d2b27292022a110f9986ba772fcacdf7093313e81cfd6ca65aa919a695f04a1c81879c200000000000000038383d247e568355939de66988ac44f2359f614fe02477adfc35e11a2ab17e14265a1ab4eadd30458ae66150d143bd5d34b3df4944010a9ce9254cb1885dc7dcdb492cae362107ac3dc65c58f50127ff070000d106bd5793cacefeec9037c210868dd4ce4a33642a40c303d12644f1be782dc915df484ccb17574b52cf51703eb3efd4f29368dd26449952a52bccdbb2adc59db2419cf4821ce9cf55c72216b8670a411f68ba28894f92fd653990f4af0b6f545b780069918998719a49d958783db6a19a71e1206ede1ac0336c6db901d18bf2461736fe09ffabdae2eb72397ab4813b3deb9bbed41c530f0d0d198819aace1e9afd7686a8215d8419187ab5a5ef05bc026f39d523a093fcfcf9ee26578a2d993b2c1da716419a31152b60db1e1190cdf7e9309d38168d430e7861b60cf0bbcdd71a3302527f1739c356013d48f7ec0fc85527c46df51236b03cd294"], @ANYRESOCT=0x0, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRES32=r6, @ANYRES16=r8, @ANYRES16=r3, @ANYRESDEC=r6, @ANYRES16=r5, @ANYRES32=r6, @ANYRES64, @ANYRES16=r3], @ANYRESDEC], @ANYPTR64=&(0x7f0000000f40)=ANY=[@ANYPTR64=&(0x7f0000000f00)=ANY=[@ANYPTR, @ANYRES16=r3], @ANYRES16=r5, @ANYRESOCT=0x0, @ANYRES16=r8, @ANYRESOCT], @ANYPTR=&(0x7f0000001000)=ANY=[]], 0x18) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000000880)={r11, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 09:16:28 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'.yz'}, &(0x7f00000000c0)="8f", 0x1, 0xfffffffffffffffc) 09:16:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x0, 0x107c01}, {0xf, 0x69c}}) 09:16:28 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 09:16:28 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 09:16:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") creat(&(0x7f00000001c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0xc, 0x0, "390b841f"}, &(0x7f00000005c0), 0x0) 09:16:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "fdffffff759ff5e08f4c00f82fd0846bc0"}], 0x28}}], 0x1, 0x0) 09:16:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") creat(&(0x7f00000001c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0xc, 0x0, "390b841f"}, &(0x7f00000005c0), 0x0) 09:16:29 executing program 1: r0 = socket(0x10, 0x80002, 0x0) unshare(0x24020400) r1 = dup(r0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000), 0x2) connect$netlink(r0, &(0x7f0000e8f000)=@proc, 0xc) 09:16:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") creat(&(0x7f00000001c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0xc, 0x0, "390b841f"}, &(0x7f00000005c0), 0x0) 09:16:30 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 09:16:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r1, 0x402, 0x13) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) close(r1) 09:16:31 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f0000000100)=""/182, 0xfffffe49) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000640)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000e00)={@multicast2}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000600)={'vcan0\x00', r7}) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r9, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r9, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r9, &(0x7f0000000300)={0x2c, 0x2, r8}, 0x10) write$binfmt_elf64(r9, &(0x7f0000000fc0)=ANY=[@ANYPTR=&(0x7f0000000d80)=ANY=[@ANYPTR64=&(0x7f0000001080)=ANY=[@ANYBLOB="fd821dfef12bef2977c359c5323fdd2cc8d9751500af5d5c7ce0a951520c0036cbab645c45367e5047f292bc0d1a393da73110dd5de2fb8b9bc700cb5455d2b27292022a110f9986ba772fcacdf7093313e81cfd6ca65aa919a695f04a1c81879c200000000000000038383d247e568355939de66988ac44f2359f614fe02477adfc35e11a2ab17e14265a1ab4eadd30458ae66150d143bd5d34b3df4944010a9ce9254cb1885dc7dcdb492cae362107ac3dc65c58f50127ff070000d106bd5793cacefeec9037c210868dd4ce4a33642a40c303d12644f1be782dc915df484ccb17574b52cf51703eb3efd4f29368dd26449952a52bccdbb2adc59db2419cf4821ce9cf55c72216b8670a411f68ba28894f92fd653990f4af0b6f545b780069918998719a49d958783db6a19a71e1206ede1ac0336c6db901d18bf2461736fe09ffabdae2eb72397ab4813b3deb9bbed41c530f0d0d198819aace1e9afd7686a8215d8419187ab5a5ef05bc026f39d523a093fcfcf9ee26578a2d993b2c1da716419a31152b60db1e1190cdf7e9309d38168d430e7861b60cf0bbcdd71a3302527f1739c356013d48f7ec0fc85527c46df51236b03cd294"], @ANYRESOCT=0x0, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRES32=r6, @ANYRES16=r8, @ANYRES16=r3, @ANYRESDEC=r6, @ANYRES16=r5, @ANYRES32=r6, @ANYRES64, @ANYRES16=r3], @ANYRESDEC], @ANYPTR64=&(0x7f0000000f40)=ANY=[@ANYPTR64=&(0x7f0000000f00)=ANY=[@ANYPTR, @ANYRES16=r3], @ANYRES16=r5, @ANYRESOCT=0x0, @ANYRES16=r8, @ANYRESOCT], @ANYPTR=&(0x7f0000001000)=ANY=[]], 0x18) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000000880)={r11, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 09:16:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") creat(&(0x7f00000001c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0xc, 0x0, "390b841f"}, &(0x7f00000005c0), 0x0) 09:16:31 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 09:16:31 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=""/87, 0x57}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 09:16:31 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 09:16:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000003c0)={{}, 'syz1\x00'}) 09:16:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 09:16:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f00000000c0)="b63d794100010400000000000036f00103cc606aed69d2bc7037cebc9bc2b3e8e0e3ff0000000000000000", 0x2b) [ 254.503692] input:  as /devices/virtual/input/input7 [ 254.509002] input: failed to attach handler leds to device input7, error: -6 [ 254.593111] sg_write: data in/out 262364/1 bytes for SCSI command 0x0-- guessing data in; [ 254.593111] program syz-executor1 not setting count and/or reply_len properly [ 254.610894] input:  as /devices/virtual/input/input8 [ 254.616358] input: failed to attach handler leds to device input8, error: -6 09:16:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) [ 254.715221] sg_write: data in/out 262364/1 bytes for SCSI command 0x0-- guessing data in; [ 254.715221] program syz-executor1 not setting count and/or reply_len properly 09:16:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$setperm(0x5, r0, 0x0) 09:16:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x24, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) close(r2) close(r0) 09:16:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 09:16:33 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f0000000100)=""/182, 0xfffffe49) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000640)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000e00)={@multicast2}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000600)={'vcan0\x00', r7}) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r9, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r9, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r9, &(0x7f0000000300)={0x2c, 0x2, r8}, 0x10) write$binfmt_elf64(r9, &(0x7f0000000fc0)=ANY=[@ANYPTR=&(0x7f0000000d80)=ANY=[@ANYPTR64=&(0x7f0000001080)=ANY=[@ANYBLOB="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"], @ANYRESOCT=0x0, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRES32=r6, @ANYRES16=r8, @ANYRES16=r3, @ANYRESDEC=r6, @ANYRES16=r5, @ANYRES32=r6, @ANYRES64, @ANYRES16=r3], @ANYRESDEC], @ANYPTR64=&(0x7f0000000f40)=ANY=[@ANYPTR64=&(0x7f0000000f00)=ANY=[@ANYPTR, @ANYRES16=r3], @ANYRES16=r5, @ANYRESOCT=0x0, @ANYRES16=r8, @ANYRESOCT], @ANYPTR=&(0x7f0000001000)=ANY=[]], 0x18) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000000880)={r11, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 09:16:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x4, 0x0) 09:16:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 09:16:33 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 09:16:33 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') 09:16:33 executing program 0: socket(0x14, 0x0, 0x0) 09:16:33 executing program 2: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000140)='wlan1wlan1+[\x00', 0x0) 09:16:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af21, &(0x7f0000000040)) 09:16:33 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0xc) 09:16:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x400000000004, &(0x7f0000000100)={{0x0, 0x2710}}, 0x0) 09:16:33 executing program 2: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000140)='wlan1wlan1+[\x00', 0x0) 09:16:33 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f0000000100)=""/182, 0xfffffe49) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000640)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000e00)={@multicast2}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000600)={'vcan0\x00', r7}) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r9, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r9, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r9, &(0x7f0000000300)={0x2c, 0x2, r8}, 0x10) write$binfmt_elf64(r9, &(0x7f0000000fc0)=ANY=[@ANYPTR=&(0x7f0000000d80)=ANY=[@ANYPTR64=&(0x7f0000001080)=ANY=[@ANYBLOB="fd821dfef12bef2977c359c5323fdd2cc8d9751500af5d5c7ce0a951520c0036cbab645c45367e5047f292bc0d1a393da73110dd5de2fb8b9bc700cb5455d2b27292022a110f9986ba772fcacdf7093313e81cfd6ca65aa919a695f04a1c81879c200000000000000038383d247e568355939de66988ac44f2359f614fe02477adfc35e11a2ab17e14265a1ab4eadd30458ae66150d143bd5d34b3df4944010a9ce9254cb1885dc7dcdb492cae362107ac3dc65c58f50127ff070000d106bd5793cacefeec9037c210868dd4ce4a33642a40c303d12644f1be782dc915df484ccb17574b52cf51703eb3efd4f29368dd26449952a52bccdbb2adc59db2419cf4821ce9cf55c72216b8670a411f68ba28894f92fd653990f4af0b6f545b780069918998719a49d958783db6a19a71e1206ede1ac0336c6db901d18bf2461736fe09ffabdae2eb72397ab4813b3deb9bbed41c530f0d0d198819aace1e9afd7686a8215d8419187ab5a5ef05bc026f39d523a093fcfcf9ee26578a2d993b2c1da716419a31152b60db1e1190cdf7e9309d38168d430e7861b60cf0bbcdd71a3302527f1739c356013d48f7ec0fc85527c46df51236b03cd294"], @ANYRESOCT=0x0, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESDEC=r2, @ANYRES32=r6, @ANYRES16=r8, @ANYRES16=r3, @ANYRESDEC=r6, @ANYRES16=r5, @ANYRES32=r6, @ANYRES64, @ANYRES16=r3], @ANYRESDEC], @ANYPTR64=&(0x7f0000000f40)=ANY=[@ANYPTR64=&(0x7f0000000f00)=ANY=[@ANYPTR, @ANYRES16=r3], @ANYRES16=r5, @ANYRESOCT=0x0, @ANYRES16=r8, @ANYRESOCT], @ANYPTR=&(0x7f0000001000)=ANY=[]], 0x18) socketpair$inet(0x2, 0x800000000080001, 0x100000000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r10, 0x84, 0x23, &(0x7f0000000880)={r11, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) 09:16:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af21, &(0x7f0000000040)) 09:16:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 09:16:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system/posix_acl_default\x00', &(0x7f00000005c0), 0x24, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 09:16:34 executing program 2: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000140)='wlan1wlan1+[\x00', 0x0) 09:16:34 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) unshare(0x400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 09:16:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000140)) 09:16:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x0, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:16:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af21, &(0x7f0000000040)) 09:16:34 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) getdents64(r0, &(0x7f0000000180)=""/192, 0xc0) 09:16:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x0, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:16:34 executing program 2: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000140)='wlan1wlan1+[\x00', 0x0) 09:16:34 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x4000000000012) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0x0, &(0x7f00009d2000), 0x8) 09:16:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af21, &(0x7f0000000040)) 09:16:35 executing program 1: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000ff4000/0x2000)=nil, 0x7000) mremap(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) 09:16:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') getpid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000), &(0x7f0000000080), &(0x7f0000000040), 0x8) 09:16:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) write(r1, &(0x7f0000000080)='\f:9\b', 0x4) 09:16:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x0, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:16:35 executing program 1: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000ff4000/0x2000)=nil, 0x7000) mremap(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) 09:16:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x0, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:16:35 executing program 0: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x26a) close(r2) close(r1) 09:16:35 executing program 5: socket$inet6(0xa, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x3) 09:16:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x4, 0x8}]}}}]}, 0x3c}}, 0x0) 09:16:35 executing program 1: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000ff4000/0x2000)=nil, 0x7000) mremap(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) [ 258.989515] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 09:16:36 executing program 1: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000ff4000/0x2000)=nil, 0x7000) mremap(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) 09:16:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x0, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:16:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x0, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:16:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002e00)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty, r2}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 09:16:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 09:16:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 09:16:36 executing program 5: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children/]\x00') 09:16:36 executing program 3: getitimer(0x3, &(0x7f0000000000)) 09:16:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x0, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:16:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x0, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:16:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x1) 09:16:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0xffc, 0x0) socket(0x10, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setuid(0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 09:16:37 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x8, 0x4) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000100)=""/212, 0xd4}], 0x1) 09:16:37 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xffffff15) 09:16:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)) close(r1) 09:16:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f0000000480), 0x10, &(0x7f0000000240)={&(0x7f00000003c0)={0x1, 0x800, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "32ad517d5430c19f166ddb285b17e34ddebe757a55a544808316037647417405853368507029cb936d869cc0816ea281bd7fc70830324aecda20155964cd5c48"}}, 0x80}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000200), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 09:16:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0xffc, 0x0) socket(0x10, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setuid(0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 09:16:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000880)=""/133, 0x85}, {&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000940)=""/76, 0x4c}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x5}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000000), 0xc, &(0x7f0000000e80)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="1c0000005e00000125bd7000fedbdf2500000000", @ANYRES32=r1], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:16:37 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:16:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x154, &(0x7f00000002c0)=ANY=[], 0xfffffeb8}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 09:16:37 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) ioctl(r0, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") 09:16:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) 09:16:38 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101042) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x53, r0, 0x80000000) 09:16:38 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x205, 0x2401) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8004551a, &(0x7f00000000c0)) 09:16:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0xffc, 0x0) socket(0x10, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setuid(0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 09:16:38 executing program 0: r0 = memfd_create(&(0x7f0000000140)="6d643573756d6367726f7570350500000000c56eb50710ce8e44753fe3e2130730d0c473147ee585b19cc38829a0cfb8dc4bc46cf0b305d14c236d28fb94f1821bbd2310ae39e4e230cde1f56c61b57af33e3e3c729622924f09828298a5031e4a3b2cd394f279ad07239635b7a45b3b52fae3794388b97c5df4dd3ad6f5e5021224945214db423090d556f07392a048dedcfa7cb40a5e2000000000000000", 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000040)='^#-*\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000300), 0x10) 09:16:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) 09:16:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0xffc, 0x0) socket(0x10, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setuid(0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 09:16:38 executing program 1: clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4, 0x9, 0x0, 0x1, 0x0, [0x13]}, 0x2c) 09:16:38 executing program 2: socket(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0), 0x0, &(0x7f0000002900)=""/213, 0xd5}, 0x0) getrusage(0x0, &(0x7f00000000c0)) 09:16:38 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, &(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000080), &(0x7f0000000040)) 09:16:38 executing program 0: unshare(0x600) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 09:16:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x73, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 09:16:39 executing program 2: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000080)=0xffffffffffffffff, 0x1000001a3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) 09:16:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) 09:16:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)="2e2f6367726f757000162f540b00ba5d5e2cb50751900b62562d0699b6eb20ccca7ee99dafe330ae90b90ff1e4a42620163bd2c007554f", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb550900000000000000e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 09:16:39 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1080005) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000040)) 09:16:39 executing program 4: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 09:16:39 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8864, 0xd, @mcast1}, 0x80, &(0x7f0000000180)}, 0x0) 09:16:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x430000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000640)=ANY=[@ANYBLOB="d400000037c96f988312b2501f437668e818616e8195ce5718d40b21085984d19102be895810ed168b0b5ebf13307d3fbab4e342533da4bb07fa5d0f4b0c0eef80f8dd4ce9f0707e4af055b766e625dbfde56e6018306b4da909cc0de96bdc35069322356a0f6aab801867e16861085a2f09754ad3f14d274328d03ecc35d2890986133148b145fd002e3a4536fb3de51334f1498229cfa09b91a3dee3e536cdd9f5b1902c8e34aeb3130a8b962c6889c444a178d5145c5621b204d075f37c64ac9a2601d2556f76082b79d8b58a7efce9dd7e028cfdcb59ecfd75528c37ac6b9a"], &(0x7f0000000040)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x9, 0x87d}, &(0x7f0000000240)=0x18) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x60, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000a80)}]) r3 = eventfd(0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x1, r3}]) io_getevents(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 09:16:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffb) 09:16:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) 09:16:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x23, &(0x7f0000000000)=""/35, 0x1000, &(0x7f0000000280)=""/4096, 0x0, &(0x7f0000000080)}) 09:16:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00091"], 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe4e) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x12a) [ 262.920922] hid-generic 0000:0000:0000.0001: unknown main item tag 0xe [ 262.927820] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.934789] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.941544] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.948369] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.955359] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.962171] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:16:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffb) 09:16:40 executing program 0: r0 = timerfd_create(0x0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='security.SMACK64IPOUT\x00', &(0x7f0000000140), 0x0) [ 262.968914] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:16:40 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x2) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 09:16:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x23, &(0x7f0000000000)=""/35, 0x1000, &(0x7f0000000280)=""/4096, 0x0, &(0x7f0000000080)}) 09:16:40 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "00030009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) [ 263.271115] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 09:16:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6, 0x4}, 0x90) [ 263.350695] hid-generic 0000:0000:0000.0002: unknown main item tag 0xe [ 263.357578] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.364571] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.371312] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 09:16:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffb) [ 263.466546] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 09:16:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) 09:16:40 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x40000000000004) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r1, 0x1, &(0x7f0000003fc0)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000008c0)}]) syz_open_procfs(0x0, &(0x7f0000000840)='attr/prev\x00') 09:16:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x23, &(0x7f0000000000)=""/35, 0x1000, &(0x7f0000000280)=""/4096, 0x0, &(0x7f0000000080)}) 09:16:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffb) 09:16:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00091"], 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe4e) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x12a) 09:16:40 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000002640)="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", 0xb29) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:16:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x23, &(0x7f0000000000)=""/35, 0x1000, &(0x7f0000000280)=""/4096, 0x0, &(0x7f0000000080)}) [ 264.028312] hid-generic 0000:0000:0000.0003: unknown main item tag 0xe [ 264.035203] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.042095] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.048847] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.055741] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.062533] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.069317] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.076143] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:16:41 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000001a00)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r2, &(0x7f0000000040)='./file0\x00', 0x2) 09:16:41 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x1) 09:16:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2f12d24378270bdb066801b32bd43b4d45498154da77ec627e42112d876d6397"}}) [ 264.268359] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 09:16:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80, 0x0) close(r1) 09:16:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x81) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303f33a708ad791137e2982fcce5d747a3131995a"}) 09:16:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00091"], 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe4e) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x12a) 09:16:41 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 09:16:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000600)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, &(0x7f00000000c0), 0x20020102000007) lseek(r1, 0x0, 0x4) [ 264.632832] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 264.647170] loop_reread_partitions: partition scan of loop0 (áÓøwåêäSå]}dÐ Iºí!÷Þ’¨f›8ÌÖ&WÛõ®F5Eiceµ€Zâ%º} [ 264.647170] ¾ ̈\‹©) failed (rc=-13) [ 264.648502] hid-generic 0000:0000:0000.0004: unknown main item tag 0xe [ 264.668383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.675297] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 09:16:41 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 264.682109] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.688849] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.695784] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.702591] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.709448] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.793485] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 264.895278] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 09:16:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000000000)=""/45, 0x2d}], 0x2, 0x0) 09:16:42 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x41, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") creat(&(0x7f0000000080)='./bus\x00', 0x0) 09:16:42 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 09:16:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x81) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303f33a708ad791137e2982fcce5d747a3131995a"}) 09:16:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00091"], 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe4e) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x12a) [ 265.281408] hid-generic 0000:0000:0000.0005: unknown main item tag 0xe [ 265.288287] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 265.295203] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 265.302081] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 265.308821] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 265.315637] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 265.322530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 265.329279] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 09:16:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) writev(r0, &(0x7f0000000140), 0x100000000000007a) [ 265.384114] loop_reread_partitions: partition scan of loop0 (áÓøwåêäSå]}dÐ Iºí!÷Þ’¨f›8ÌÖ&WÛõ®F5Eiceµ€Zâ%º} [ 265.384114] ¾ ̈\‹©) failed (rc=-13) 09:16:42 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 265.491345] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 265.492570] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 09:16:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x81) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303f33a708ad791137e2982fcce5d747a3131995a"}) 09:16:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_mtu}) 09:16:42 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 09:16:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 09:16:42 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 266.073953] loop_reread_partitions: partition scan of loop0 (áÓøwåêäSå]}dÐ Iºí!÷Þ’¨f›8ÌÖ&WÛõ®F5Eiceµ€Zâ%º} [ 266.073953] ¾ ̈\‹©) failed (rc=-13) 09:16:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x9d, 0x200, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/161}, 0x18) 09:16:43 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x800000000006, 0x0, &(0x7f0000edfff0)={0x0, 0x1c9c380}, &(0x7f0000048000), 0x0) [ 266.222311] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 09:16:43 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) 09:16:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff), 0x91) 09:16:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x81) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303f33a708ad791137e2982fcce5d747a3131995a"}) 09:16:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8864, 0xd, @mcast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="fd9bb154323b0021", 0x8}], 0x1}, 0x0) 09:16:43 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x800000000006, 0x0, &(0x7f0000edfff0)={0x0, 0x1c9c380}, &(0x7f0000048000), 0x0) 09:16:43 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000fc4fbe)=""/80, 0x50) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000400)) tkill(r3, 0x1000000000016) close(r0) 09:16:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, 'sit0\x00'}) [ 266.733711] loop_reread_partitions: partition scan of loop0 (áÓøwåêäSå]}dÐ Iºí!÷Þ’¨f›8ÌÖ&WÛõ®F5Eiceµ€Zâ%º} [ 266.733711] ¾ ̈\‹©) failed (rc=-13) 09:16:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='ip6gretap0\x00') dup2(r0, r1) socket$inet(0x2, 0x0, 0x0) [ 266.833038] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 09:16:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='ip6gretap0\x00') dup2(r0, r1) socket$inet(0x2, 0x0, 0x0) 09:16:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r1, 0x80001, 0x0) getdents(r1, &(0x7f0000000040)=""/148, 0xab) 09:16:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="736d61707300be23d763bf090b7c3d129a54da8a181f3280d11a681a3834d4fdc4f46706f9e5d03d4b7b57d15963f3d6093e524c22c5662b258db94cc3771ae1c1c9c0ab1f2f0b8a22f0f0a0a9ebb567a2d6f1b2b30392fef62b1506773dea8fe2a4e385214deb26") close(r1) 09:16:44 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x800000000006, 0x0, &(0x7f0000edfff0)={0x0, 0x1c9c380}, &(0x7f0000048000), 0x0) 09:16:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 09:16:44 executing program 2: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) 09:16:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='ip6gretap0\x00') dup2(r0, r1) socket$inet(0x2, 0x0, 0x0) 09:16:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f0000dc7000), 0x8) 09:16:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='ip6gretap0\x00') dup2(r0, r1) socket$inet(0x2, 0x0, 0x0) 09:16:44 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x800000000006, 0x0, &(0x7f0000edfff0)={0x0, 0x1c9c380}, &(0x7f0000048000), 0x0) 09:16:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x39, &(0x7f0000000100)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0xe8) 09:16:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 09:16:44 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 09:16:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) setrlimit(0x7, &(0x7f0000000080)) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1) [ 268.053562] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 268.060438] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 268.067508] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 268.074322] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 268.081063] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 268.087912] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 268.095026] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 09:16:45 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x1000) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000002e80)={'bridge_slave_0\x00', &(0x7f0000002f80)=ANY=[@ANYBLOB="03"]}) [ 268.101850] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 268.108645] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 268.115443] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 268.122233] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 09:16:45 executing program 0: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2c0404, 0x0) readahead(r0, 0x0, 0x0) 09:16:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 09:16:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/3, &(0x7f0000000100)=0x3) [ 268.448026] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 [ 268.504609] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.511402] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.518318] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.525138] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.531954] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.538699] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.545560] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.552363] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.559189] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.566009] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 268.572816] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 09:16:45 executing program 3: set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f) set_mempolicy(0x1, &(0x7f0000000180), 0x1) 09:16:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000003, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) dup3(r0, r1, 0x0) 09:16:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) [ 268.624180] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 09:16:45 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) [ 268.902832] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 268.909748] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 268.916706] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 268.923626] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 268.930445] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 268.937385] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 268.944212] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 09:16:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 09:16:46 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x19, &(0x7f0000000140), 0x0) [ 268.950977] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 268.957843] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 268.964666] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 268.971407] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 09:16:46 executing program 5: unshare(0x20400) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a2800, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) [ 269.200180] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 09:16:46 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)="0000000201000000000000010400", 0xe, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 09:16:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 09:16:46 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 09:16:46 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f00000034c0)=[{&(0x7f0000000080)="f7", 0x1}], 0x1) 09:16:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x40082406, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:16:46 executing program 5: capset(&(0x7f00000001c0)={0x2000020080522}, &(0x7f0000000b80)) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') [ 269.676269] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.683177] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.690004] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.697040] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.703873] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.710612] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.717465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.724280] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.731043] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.737908] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 269.744719] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 09:16:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="5278671e5626de", 0x7}, &(0x7f00000000c0)) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)}], 0x37d) 09:16:46 executing program 3: unshare(0x8020400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my}) 09:16:46 executing program 4: unshare(0x400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)=@buf={0x0, &(0x7f0000000080)}) [ 269.991401] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 09:16:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 09:16:47 executing program 5: process_vm_writev(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000e00)=[{&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000900)=""/213, 0xd5}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x6, &(0x7f00000022c0), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:16:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x28020400) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:16:47 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 09:16:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x40082406, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:16:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x40082406, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 270.517299] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.524300] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.531051] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.537929] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.545228] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.552092] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.558842] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.565663] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.572481] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.579236] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 270.586075] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 09:16:47 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f00000005c0)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) close(r0) 09:16:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 09:16:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x28020400) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 270.949199] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 09:16:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000120affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:16:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x40082406, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:16:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 09:16:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000080)={@loopback={0x400000000000000}}, 0x20) [ 271.294005] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 09:16:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x40082406, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:16:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x28020400) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:16:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:48 executing program 2: socketpair$inet(0x1e, 0x400000000000001, 0x0, &(0x7f0000000280)={0x0, 0x0}) close(r1) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000001900)=[{&(0x7f0000000080)=""/178, 0xb2}], 0x1, &(0x7f00000019c0)=""/160, 0xa0, 0x401}}, {{&(0x7f0000001600)=@nl=@unspec, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/169, 0xa9}], 0x1, 0x0, 0x0, 0x9}, 0x8c0}], 0x2, 0x10100, &(0x7f0000005680)={0x77359400}) 09:16:48 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mount(&(0x7f0000000480)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='erofs\x00', 0x0, &(0x7f0000000000)) 09:16:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x40082406, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:16:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x28020400) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:16:49 executing program 2: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 09:16:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r0, 0x40082406, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:16:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001500000000000000000000000100180000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00a10e0000000000"], 0xa8}}, 0x0) 09:16:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80, 0x4) 09:16:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7a1af8fffff5000069a2fa9c0000bf2000000003000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 09:16:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e3010000000ced5c54dbb7", 0x10) 09:16:49 executing program 5: io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) io_getevents(r0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x1c9c380}) 09:16:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:49 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 09:16:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a040007000000000013002d54036205001a0086cebafc22000000000000001a00b20000000000fb0000000000f2070000000000002000"], 0x38}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 09:16:49 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000000040)=0x80, 0x0) recvmsg(r2, &(0x7f0000000200)={&(0x7f00000000c0)=@rc, 0x49, &(0x7f0000000440), 0x1c4, &(0x7f0000001640)=""/112, 0x70}, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) 09:16:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a040007000000000013002d54036205001a0086cebafc22000000000000001a00b20000000000fb0000000000f2070000000000002000"], 0x38}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 09:16:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a040007000000000013002d54036205001a0086cebafc22000000000000001a00b20000000000fb0000000000f2070000000000002000"], 0x38}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 09:16:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a040007000000000013002d54036205001a0086cebafc22000000000000001a00b20000000000fb0000000000f2070000000000002000"], 0x38}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 09:16:50 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:16:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede823b45a90f3d09876e6d0cd4e191a1f989377007009523b12ed909205c7333bb937dee28d4b2921ea4c8fa062041c421ed4252916a0dc38b518cdf6282f179ae62096413183e692d538fd052b835cebb98b7559414d05501b53517cdf5276294339315"], 0x81) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @mcast1, @loopback, 0x26, 0x40, 0x1, 0x100, 0x9, 0x800000, r4}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x41cb, 0xffffffffffffffff}) 09:16:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 09:16:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede823b45a90f3d09876e6d0cd4e191a1f989377007009523b12ed909205c7333bb937dee28d4b2921ea4c8fa062041c421ed4252916a0dc38b518cdf6282f179ae62096413183e692d538fd052b835cebb98b7559414d05501b53517cdf5276294339315"], 0x81) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @mcast1, @loopback, 0x26, 0x40, 0x1, 0x100, 0x9, 0x800000, r4}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x41cb, 0xffffffffffffffff}) 09:16:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 09:16:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede823b45a90f3d09876e6d0cd4e191a1f989377007009523b12ed909205c7333bb937dee28d4b2921ea4c8fa062041c421ed4252916a0dc38b518cdf6282f179ae62096413183e692d538fd052b835cebb98b7559414d05501b53517cdf5276294339315"], 0x81) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @mcast1, @loopback, 0x26, 0x40, 0x1, 0x100, 0x9, 0x800000, r4}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x41cb, 0xffffffffffffffff}) 09:16:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 09:16:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede823b45a90f3d09876e6d0cd4e191a1f989377007009523b12ed909205c7333bb937dee28d4b2921ea4c8fa062041c421ed4252916a0dc38b518cdf6282f179ae62096413183e692d538fd052b835cebb98b7559414d05501b53517cdf5276294339315"], 0x81) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @mcast1, @loopback, 0x26, 0x40, 0x1, 0x100, 0x9, 0x800000, r4}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x41cb, 0xffffffffffffffff}) 09:16:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 09:16:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede823b45a90f3d09876e6d0cd4e191a1f989377007009523b12ed909205c7333bb937dee28d4b2921ea4c8fa062041c421ed4252916a0dc38b518cdf6282f179ae62096413183e692d538fd052b835cebb98b7559414d05501b53517cdf5276294339315"], 0x81) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @mcast1, @loopback, 0x26, 0x40, 0x1, 0x100, 0x9, 0x800000, r4}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x41cb, 0xffffffffffffffff}) 09:16:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:52 executing program 0: time(0x0) 09:16:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000380)="771d5314acf68d1a25bc579d58d6247542c4ac05d35a2c6a32b764260774e40be0307934b0ddccab70d63fe6adaef284eea1497689aca6b76064d435615a44ab1ce5d37972c7cad596a18dec76b62945d3ca3c996aea4848df6ff66c3699dc4b2f68e30401dc1c21df444f42e979cbc8769ebba0b0c12c971b951fb58730dad562378755c7219ead359d1866775ca9b6a7b10f7eb68b655e7b9b37909f946d7e6e1a9e6ce7e8ba9b10104d9b1eae59b2894b9918f84b958966deaf7523b13b40713950924399715e7886b781f80248d70f9c5c432bbc799eb5e7a5b35176", 0xde, 0x4000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x11, 0x800, 0x4c13, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000640), 0xfffffffffffffffe) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000740)=0x4) accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x9}, &(0x7f0000000540)=0x90) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:16:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede823b45a90f3d09876e6d0cd4e191a1f989377007009523b12ed909205c7333bb937dee28d4b2921ea4c8fa062041c421ed4252916a0dc38b518cdf6282f179ae62096413183e692d538fd052b835cebb98b7559414d05501b53517cdf5276294339315"], 0x81) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @mcast1, @loopback, 0x26, 0x40, 0x1, 0x100, 0x9, 0x800000, r4}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x41cb, 0xffffffffffffffff}) 09:16:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000005cc0)=@bridge_getlink={0x34, 0x12, 0xd, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_bridge\x00'}]}, 0xfee8}}, 0x0) 09:16:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_dump={0x1d}}) close(r2) close(r1) 09:16:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000340)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000200)}}) 09:16:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede823b45a90f3d09876e6d0cd4e191a1f989377007009523b12ed909205c7333bb937dee28d4b2921ea4c8fa062041c421ed4252916a0dc38b518cdf6282f179ae62096413183e692d538fd052b835cebb98b7559414d05501b53517cdf5276294339315"], 0x81) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @mcast1, @loopback, 0x26, 0x40, 0x1, 0x100, 0x9, 0x800000, r4}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x41cb, 0xffffffffffffffff}) 09:16:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 09:16:53 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/2, 0xffffffffffffffb5) 09:16:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 09:16:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6, 0x6b3, &(0x7f0000001200), 0x2d4, 0x0, 0xfe95}, 0x0) 09:16:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:16:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)) 09:16:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 09:16:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0xfffffffffffffffc, 0x1f, 0x7f, 0x3, 0x6, 0xc2e, 0x6, 0x0, 0x0, 0x1, 0x6}, 0xb) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={@loopback}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r2, 0x2401, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r2, &(0x7f00000010c0)=""/4096, 0x10a8) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101080, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000180)={0xe7, ""/231}) 09:16:54 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) creat(&(0x7f0000000300)='./file0\x00', 0x0) 09:16:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 09:16:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) recvfrom$inet(r0, &(0x7f00000003c0)=""/248, 0x3f, 0x20040012003, 0x0, 0x129) 09:16:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x5, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:16:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 09:16:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x8000400) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 277.709081] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:16:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 09:16:54 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 09:16:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x10121102, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000030000000000000000000000", 0x10}]) 09:16:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 09:16:55 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000ac0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 09:16:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0xfffffffffffffffc, 0x1f, 0x7f, 0x3, 0x6, 0xc2e, 0x6, 0x0, 0x0, 0x1, 0x6}, 0xb) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={@loopback}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r2, 0x2401, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r2, &(0x7f00000010c0)=""/4096, 0x10a8) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101080, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000180)={0xe7, ""/231}) 09:16:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 09:16:55 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x4) 09:16:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251}, 0x48) 09:16:55 executing program 4: r0 = socket(0x1, 0x200000000080002, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x1) 09:16:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/stat\x00') getdents64(r0, &(0x7f0000000180)=""/48, 0x2e) getdents(r0, &(0x7f0000000040)=""/226, 0xe2) 09:16:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)={0x20, 0x20000003, 0x40000000008, 0x8ffffffff, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 09:16:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 09:16:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xffffffffa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4000000000007, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 09:16:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x0, 0x2}, 0x8) [ 278.863324] netlink: 'syz-executor1': attribute type 2 has an invalid length. 09:16:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 09:16:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tpv3, 0x80, &(0x7f0000000340)}, 0x0) 09:16:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0xfffffffffffffffc, 0x1f, 0x7f, 0x3, 0x6, 0xc2e, 0x6, 0x0, 0x0, 0x1, 0x6}, 0xb) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={@loopback}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r2, 0x2401, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r2, &(0x7f00000010c0)=""/4096, 0x10a8) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101080, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000180)={0xe7, ""/231}) 09:16:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 09:16:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000280)={0x10, 0xdc020000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xc}]}, 0x28}}, 0x0) [ 279.291278] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:16:56 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/232, 0xe8) close(r0) 09:16:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 09:16:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 09:16:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000200), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="14000300626f6e645f736c6176655f3000000000"], 0x1}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x123, 0x0, 0x0, {{{@in6=@ipv4={[], [], @local}}, {@in6=@ipv4={[], [], @broadcast}}, @in6}}}, 0xf8}, 0x8}, 0x0) 09:16:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 09:16:56 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/232, 0xe8) close(r0) 09:16:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 09:16:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) close(r0) 09:16:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 09:16:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0xfffffffffffffffc, 0x1f, 0x7f, 0x3, 0x6, 0xc2e, 0x6, 0x0, 0x0, 0x1, 0x6}, 0xb) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={@loopback}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGARP(r2, 0x2401, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="4a1d0a64d0f0"}, 0x0, {}, 'team0\x00'}) read(r2, &(0x7f00000010c0)=""/4096, 0x10a8) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101080, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000180)={0xe7, ""/231}) 09:16:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc8a4}}}, 0x1c) 09:16:57 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/232, 0xe8) close(r0) 09:16:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 09:16:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xd, 0x0, 0x709000, 0x0, 0x0, 0x0, 0x2}}) dup3(0xffffffffffffffff, r0, 0x0) 09:16:57 executing program 1: unshare(0x28020400) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x3) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000200)=0x8, 0x1) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2002000011, r1, 0x100000000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xfff) r2 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r3, 0x1000000000013) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:16:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x1) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) 09:16:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="dff51f558e41647945"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x0, 0xffffffe4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:16:57 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/232, 0xe8) close(r0) 09:16:57 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000700)=""/4096, &(0x7f0000000040)=0x1000) 09:16:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 09:16:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x4080002) keyctl$join(0x1, &(0x7f0000000040)={'syz'}) 09:16:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x4, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 09:16:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xc, 0x4, 0x100000001, 0x0, r0}, 0x2c) 09:16:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") getsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:16:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x4080002) keyctl$join(0x1, &(0x7f0000000040)={'syz'}) 09:16:58 executing program 1: unshare(0x28020400) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x3) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000200)=0x8, 0x1) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2002000011, r1, 0x100000000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xfff) r2 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r3, 0x1000000000013) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:16:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x4, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 09:16:58 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 09:16:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x4080002) keyctl$join(0x1, &(0x7f0000000040)={'syz'}) 09:16:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) getsockopt$bt_hci(r0, 0x65, 0x6, &(0x7f0000000280)=""/244, &(0x7f0000000380)=0xf4) 09:16:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") getsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:16:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x4080002) keyctl$join(0x1, &(0x7f0000000040)={'syz'}) 09:16:59 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) 09:16:59 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='ufs\x00', 0x4020, &(0x7f00000001c0)='\x00') 09:16:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") getsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:16:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x4, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 09:16:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000ffffffff) 09:16:59 executing program 1: unshare(0x28020400) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x3) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000200)=0x8, 0x1) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2002000011, r1, 0x100000000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xfff) r2 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r3, 0x1000000000013) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:16:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000af1ffc)=0x404100fffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000e66000), 0x4) 09:16:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") getsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:16:59 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) 09:16:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x4, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 09:16:59 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) 09:17:00 executing program 2: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x21) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 09:17:00 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) 09:17:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) 09:17:00 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000000), 0xfffffffffffffffd) [ 283.528556] futex_wake_op: syz-executor2 tries to shift op by -1; fix this program [ 283.556191] futex_wake_op: syz-executor2 tries to shift op by -1; fix this program 09:17:00 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) 09:17:00 executing program 2: creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r0, 0xa, 0x34) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 09:17:00 executing program 1: unshare(0x28020400) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x3) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000200)=0x8, 0x1) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2002000011, r1, 0x100000000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xfff) r2 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r3, 0x1000000000013) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:17:00 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) 09:17:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={"766574683100e80000000000001b00", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 09:17:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={"766574683100e80000000000001b00", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 09:17:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={"766574683100e80000000000001b00", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 09:17:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={"766574683100e80000000000001b00", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0x405, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 09:17:01 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1000000000000001, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0xffffffffffffffff}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) socketpair$inet(0x2, 0x0, 0x7, &(0x7f0000000740)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x2, 0x2, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0x98) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x400) 09:17:01 executing program 5: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 09:17:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x500}, 0xc) 09:17:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f0000000100)=@getlink={0x28, 0x12, 0x723, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 09:17:01 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/3ys/net/s/snat_re\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040), 0x4) getsockopt$netlink(r0, 0x10e, 0x4000000000009, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x36b) 09:17:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) mlock(&(0x7f0000012000/0x2000)=nil, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 09:17:02 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000340), 0x10) 09:17:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)) 09:17:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:17:02 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r0, &(0x7f0000002680)=""/22, 0x0) 09:17:02 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000280), 0x0) 09:17:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x5d6d010000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x12, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}}, 0x0) 09:17:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x1, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 09:17:02 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0xc, &(0x7f0000000300), &(0x7f0000000380), &(0x7f0000000040)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000440), 0x8}) 09:17:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:17:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)) 09:17:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x2f, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 09:17:03 executing program 4: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0), 0x1, 0x0, &(0x7f0000000200), &(0x7f0000000100), 0x0) 09:17:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:17:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)) 09:17:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:03 executing program 2: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 09:17:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:17:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)) 09:17:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:03 executing program 2: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 09:17:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10, 0x0, 0x0, 0x6}, 0x2c) 09:17:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 09:17:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:17:04 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x8000ab11, 0x0) 09:17:04 executing program 2: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 09:17:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 09:17:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000002) pwrite64(r1, &(0x7f0000000080)="e1", 0x1, 0x14) 09:17:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000001400), &(0x7f0000000140)=0x14) 09:17:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 09:17:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x0, @random="3e9464cf748c"}, 0x38, {0x2, 0x0, @multicast2}, 'vcan0\x00'}) 09:17:05 executing program 2: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 09:17:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/226, 0xe2}], 0x1, &(0x7f0000002500)=[{&(0x7f0000001500)=""/4096, 0x7ffff000}], 0x1, 0x0) 09:17:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, r0, 0x0) dup2(r3, r1) 09:17:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) [ 288.138574] ptrace attach of "/root/syz-executor0"[6103] was attempted by "/root/syz-executor0"[10991] 09:17:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, r0, 0x0) dup2(r3, r1) 09:17:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 09:17:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, r0, 0x0) dup2(r3, r1) 09:17:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioprio_set$uid(0x3, 0x0, 0x0) 09:17:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x400000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'ip_vti0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f00000007c0)=0xe8) getsockname$packet(r0, &(0x7f0000000800), &(0x7f0000000840)=0x14) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'yam0\x00'}) getsockname$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x71, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000340)={'ip_vti0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 09:17:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 09:17:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, r0, 0x0) dup2(r3, r1) 09:17:07 executing program 0: rt_sigsuspend(&(0x7f0000000280), 0x308) 09:17:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x400000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'ip_vti0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f00000007c0)=0xe8) getsockname$packet(r0, &(0x7f0000000800), &(0x7f0000000840)=0x14) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'yam0\x00'}) getsockname$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x71, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000340)={'ip_vti0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 09:17:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 09:17:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) dup3(r0, r1, 0x0) 09:17:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x400000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'ip_vti0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f00000007c0)=0xe8) getsockname$packet(r0, &(0x7f0000000800), &(0x7f0000000840)=0x14) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'yam0\x00'}) getsockname$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x71, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000340)={'ip_vti0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 09:17:08 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'erspan0\x00'}) 09:17:09 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) pselect6(0x40, &(0x7f0000000040)={0x3f}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000080)={&(0x7f0000000240), 0x8}) 09:17:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @multicast2}, 0xc) 09:17:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 09:17:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000000000002000000a62bce05"], 0x14}}], 0x1, 0x0) 09:17:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x400000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'ip_vti0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f00000007c0)=0xe8) getsockname$packet(r0, &(0x7f0000000800), &(0x7f0000000840)=0x14) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'yam0\x00'}) getsockname$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x71, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000340)={'ip_vti0\x00', {0x2, 0x0, @remote}}) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) [ 292.451120] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 09:17:09 executing program 1: r0 = socket$inet6(0xa, 0x800080003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) dup2(r0, r1) 09:17:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0x2cd0}}) 09:17:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00003aa000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000748f08)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 09:17:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:17:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000080)=0xf5ffffff, 0x4) 09:17:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 09:17:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r2, 0x0, 0x30}, &(0x7f00000001c0)=0x18) 09:17:10 executing program 1: r0 = socket$inet6(0xa, 0x800080003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) dup2(r0, r1) 09:17:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x112) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xa004}}, 0x50) 09:17:10 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be2c234c8004b3f"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) 09:17:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20003) 09:17:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 09:17:10 executing program 1: r0 = socket$inet6(0xa, 0x800080003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) dup2(r0, r1) 09:17:10 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000180), &(0x7f00000001c0)=0x2bd) 09:17:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20003) 09:17:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) 09:17:10 executing program 1: r0 = socket$inet6(0xa, 0x800080003, 0x800000000000003) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) dup2(r0, r1) 09:17:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 09:17:11 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)) read(r0, &(0x7f00000001c0)=""/109, 0x22) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) close(r2) 09:17:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) 09:17:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20003) 09:17:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 09:17:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x45) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 294.413310] input: syz1 as /devices/virtual/input/input9 [ 294.455631] input: syz1 as /devices/virtual/input/input10 09:17:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$FUSE_WRITE(r0, &(0x7f0000000200)={0x18}, 0x18) 09:17:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20003) 09:17:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 09:17:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 09:17:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00ddd394d83808f940"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 09:17:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:17:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc000200e}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f0000dc7000), 0x8) 09:17:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 09:17:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvfrom(r0, &(0x7f0000000200)=""/105, 0x69, 0x0, &(0x7f0000000000)=@pppol2tp, 0x705000) 09:17:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x3}) 09:17:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488df25d766070") sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 09:17:12 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0x7fffffffe}) 09:17:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)={0x0, r1}) 09:17:12 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x84) 09:17:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 09:17:12 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff), 0x91) [ 295.726109] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:17:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr=0xfffffffffffffff8]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) 09:17:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') dup2(r0, r1) 09:17:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 09:17:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x1000000000011, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000180)) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 09:17:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendto$inet(r1, &(0x7f00000001c0), 0xfe40, 0x0, 0x0, 0x300) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f80)) 09:17:13 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:17:13 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 09:17:13 executing program 2: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x65, &(0x7f00000000c0), 0x33882c17004bebc5) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)}, 0x0) 09:17:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='54/'], 0x3) 09:17:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000d0468fe0704000000000000ff3f03000000450001070000001419001a000400020004000a004000000800005d14a4e91ee438", 0x39}], 0x1) 09:17:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000280)=0xfffffffffffffff8, 0x4) [ 296.825050] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 09:17:14 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x36}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x102) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xffff, 0x4) 09:17:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:17:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 09:17:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20400) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 09:17:14 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000a000/0x3000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 09:17:14 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x36}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x102) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xffff, 0x4) 09:17:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 09:17:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000040)=@can, 0xf, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 09:17:14 executing program 2: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x65, &(0x7f00000000c0), 0x33882c17004bebc5) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)}, 0x0) 09:17:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000280)="153f773401000000766070") setsockopt$inet6_mtu(r0, 0x29, 0x35, &(0x7f0000000000), 0x4) 09:17:14 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 09:17:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 09:17:15 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x36}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x102) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xffff, 0x4) 09:17:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000100)={0x5, 0x10, 0xc7, {&(0x7f0000000200)}}, 0x18) 09:17:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x20400) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 09:17:15 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 09:17:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 09:17:15 executing program 2: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x65, &(0x7f00000000c0), 0x33882c17004bebc5) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)}, 0x0) 09:17:15 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x36}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x102) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xffff, 0x4) 09:17:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000100), 0x8000fffffffe) 09:17:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x20400) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 09:17:15 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 09:17:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 09:17:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7]}, 0x45c) [ 299.177466] input: syz1 as /devices/virtual/input/input11 09:17:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x20400) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 09:17:16 executing program 2: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x65, &(0x7f00000000c0), 0x33882c17004bebc5) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)}, 0x0) 09:17:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000240)={0x10, 0x30, 0x3, {&(0x7f0000000100), 0x0, {0xa, 0x0, 0x0, @local}}}, 0x38) [ 299.246616] input: syz1 as /devices/virtual/input/input12 09:17:16 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 09:17:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x14000000000001, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 09:17:16 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:17:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x20400) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 09:17:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") setrlimit(0x0, &(0x7f0000000080)={0x6, 0x10001}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x0, 0x5}) 09:17:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x501}, 0x14}}, 0x0) 09:17:17 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) 09:17:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f00000003c0), 0x24, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/160, 0xa0) [ 300.248083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:17:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}, 0x1, 0x0, 0x0, 0x4}, 0x1000000000) 09:17:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x21, 0xffffffffffffffff, &(0x7f0000000040)=0xbfd) 09:17:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x0, @dev}}) 09:17:17 executing program 4: madvise(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x10000)=nil, 0x10000) mlock(&(0x7f0000004000/0x4000)=nil, 0x4000) 09:17:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000140)="6c07fbfee57f9abd3097ac992c3c62fcc44a11de6131e80b", 0x18}], 0x1) 09:17:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x14) 09:17:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x40081, 0x0, 0x0, 0x0, @tick=0x1ff, {}, {}, @time}], 0x38f) 09:17:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000580)="999441a475", 0x5}], 0x1, &(0x7f0000000740), 0x0, 0x20000800}, 0x40000) 09:17:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 09:17:18 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 09:17:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0x0, 0x23ba00036465be45, 0xffffffffffffff9c}, 0x2c) 09:17:18 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[]], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 301.312524] binder: 11458 RLIMIT_NICE not set [ 301.359763] binder: undelivered transaction 2, put_user failed [ 301.366081] binder: 11457:11458 ioctl c0306201 20000080 returned -14 09:17:18 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xe9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) [ 301.436174] binder_alloc: binder_alloc_mmap_handler: 11457 20001000-20004000 already mapped failed -16 [ 301.473144] binder: BINDER_SET_CONTEXT_MGR already set [ 301.478623] binder: 11457:11458 ioctl 40046207 0 returned -16 [ 301.492441] binder: 11464 RLIMIT_NICE not set [ 301.520149] binder: undelivered TRANSACTION_COMPLETE 09:17:18 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20080, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400218) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 09:17:18 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 09:17:18 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000040)={0x7a, 0x5, "d8640f7c311f268b6d18d54f6f32e103de7b8265b2c36053d58834dd71c2a08f92e9ab6a201c6cf962c4a2705dbaa189268cf8d1c4687cde114600acd4fbb223d32a18b30369819d1fabfcc924a46936b6c28d905e082e521b77246865478c2fb0296d592b84cbf0ffd5b0d230e30550ec2a"}, 0x0) 09:17:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 09:17:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 301.994815] binder: 11489 RLIMIT_NICE not set [ 302.014422] binder: BINDER_SET_CONTEXT_MGR already set [ 302.019904] binder: 11488:11492 ioctl 40046207 0 returned -16 [ 302.032481] binder: 11492 RLIMIT_NICE not set [ 302.054182] binder: BINDER_SET_CONTEXT_MGR already set [ 302.059727] binder: 11490:11493 ioctl 40046207 0 returned -16 [ 302.068404] binder: undelivered transaction 4, put_user failed [ 302.074744] binder: 11487:11489 ioctl c0306201 20000080 returned -14 09:17:19 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="6368616e6765303030303030303030335e8b002f6465762f617564696f00002e2d5c00"], 0x1) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 302.104126] binder: 11497 RLIMIT_NICE not set [ 302.110873] binder: undelivered TRANSACTION_COMPLETE [ 302.124054] binder: undelivered TRANSACTION_COMPLETE 09:17:19 executing program 3: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, &(0x7f0000000380)}, 0x48) 09:17:19 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 09:17:19 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 302.357852] binder: undelivered transaction 5, process died. [ 302.363970] binder: undelivered transaction 6, process died. 09:17:19 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xe9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) [ 302.554685] binder: 11511 RLIMIT_NICE not set 09:17:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8000}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[], [], @broadcast}}, 0x14) [ 302.577635] binder: BINDER_SET_CONTEXT_MGR already set [ 302.583297] binder: 11512:11513 ioctl 40046207 0 returned -16 [ 302.603844] binder: 11513 RLIMIT_NICE not set [ 302.628907] binder: undelivered transaction 8, put_user failed [ 302.635232] binder: 11509:11511 ioctl c0306201 20000080 returned -14 [ 302.715309] binder: undelivered TRANSACTION_COMPLETE [ 302.766344] binder: undelivered TRANSACTION_COMPLETE 09:17:19 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xe9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) 09:17:19 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 09:17:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 09:17:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f000002c000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x1000818, &(0x7f0000000080)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) [ 302.957913] binder: undelivered transaction 9, process died. [ 303.166859] binder: 11534 RLIMIT_NICE not set [ 303.181147] audit: type=1804 audit(1539163040.225:35): pid=11538 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/157/file0/bus" dev="ramfs" ino=38336 res=1 [ 303.209583] binder: BINDER_SET_CONTEXT_MGR already set [ 303.215042] binder: 11532:11535 ioctl 40046207 0 returned -16 [ 303.227566] binder: undelivered transaction 11, put_user failed [ 303.233994] binder: 11531:11534 ioctl c0306201 20000080 returned -14 [ 303.248503] binder: 11535 RLIMIT_NICE not set [ 303.260892] binder: undelivered TRANSACTION_COMPLETE [ 303.319232] binder: undelivered TRANSACTION_COMPLETE 09:17:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 303.427048] binder: undelivered transaction 12, process died. 09:17:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xe9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) [ 303.601531] binder: 11546 RLIMIT_NICE not set [ 303.668072] binder: undelivered transaction 14, put_user failed [ 303.674494] binder: 11544:11546 ioctl c0306201 20000080 returned -14 [ 303.731147] binder: undelivered TRANSACTION_COMPLETE 09:17:20 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="6368616e6765303030303030303030335e8b002f6465762f617564696f00002e2d5c00"], 0x1) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:17:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 09:17:20 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) [ 303.944751] binder: undelivered TRANSACTION_COMPLETE [ 304.029858] audit: type=1804 audit(1539163041.075:36): pid=11561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/newroot/157/file0/bus" dev="ramfs" ino=38336 res=1 [ 304.061256] binder: undelivered transaction 16, put_user failed [ 304.067550] binder: 11555:11556 ioctl c0306201 20000080 returned -14 [ 304.123759] binder: undelivered TRANSACTION_COMPLETE [ 304.132325] audit: type=1804 audit(1539163041.165:37): pid=11566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/172/file0/bus" dev="ramfs" ino=38382 res=1 09:17:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) 09:17:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f000002c000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x1000818, &(0x7f0000000080)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) 09:17:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) 09:17:21 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) [ 304.528687] audit: type=1804 audit(1539163041.575:38): pid=11578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/158/file0/bus" dev="ramfs" ino=37543 res=1 09:17:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000200), &(0x7f00000001c0)=0x4) 09:17:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0xffffffffffffffff, &(0x7f0000000200)=0xd5) 09:17:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000580)=""/185) [ 304.939535] audit: type=1804 audit(1539163041.985:39): pid=11590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/172/file0/bus" dev="ramfs" ino=38422 res=1 09:17:22 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 09:17:22 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 09:17:22 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="6368616e6765303030303030303030335e8b002f6465762f617564696f00002e2d5c00"], 0x1) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:17:22 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000360000/0x4000)=nil, 0x4000, 0x2000, 0x20000003, &(0x7f0000ffd000/0x2000)=nil) 09:17:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom(r0, &(0x7f0000000380)=""/239, 0xef, 0x0, 0x0, 0xfffffffffffffff6) sendto$inet(r0, &(0x7f0000000180)="1b", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) 09:17:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:17:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)=r1) dup2(r2, r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) 09:17:22 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f000002c000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x1000818, &(0x7f0000000080)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) [ 305.786926] tls_set_device_offload_rx: netdev sit0 with no TLS offload [ 305.908953] tls_set_device_offload_rx: netdev sit0 with no TLS offload 09:17:23 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f000002c000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x1000818, &(0x7f0000000080)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) 09:17:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom(r0, &(0x7f0000000380)=""/239, 0xef, 0x0, 0x0, 0xfffffffffffffff6) sendto$inet(r0, &(0x7f0000000180)="1b", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) 09:17:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 09:17:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)=r1) dup2(r2, r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) [ 307.592268] audit: type=1804 audit(1539163044.605:40): pid=11638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/160/file0/bus" dev="ramfs" ino=38544 res=1 09:17:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20400) setsockopt$sock_void(r0, 0x29, 0x0, 0x0, 0x300) 09:17:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom(r0, &(0x7f0000000380)=""/239, 0xef, 0x0, 0x0, 0xfffffffffffffff6) sendto$inet(r0, &(0x7f0000000180)="1b", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) 09:17:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom(r0, &(0x7f0000000380)=""/239, 0xef, 0x0, 0x0, 0xfffffffffffffff6) sendto$inet(r0, &(0x7f0000000180)="1b", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) 09:17:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYBLOB="6368616e6765303030303030303030335e8b002f6465762f617564696f00002e2d5c00"], 0x1) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:17:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)=r1) dup2(r2, r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) 09:17:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000bfa30000000000003700000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640600000000006504040001ed0ebb5c04000000000000b703000000ffffffad03000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:17:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 09:17:25 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000360000/0x4000)=nil, 0x4000, 0x2000, 0x20000003, &(0x7f0000ffd000/0x2000)=nil) 09:17:26 executing program 5: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000040)=0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 09:17:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)=r1) dup2(r2, r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) 09:17:26 executing program 2: unshare(0x20400) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x20081000000084, &(0x7f0000000040), &(0x7f0000000000)) 09:17:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) 09:17:27 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x2d5) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:17:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x4) 09:17:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udp6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 310.573766] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 310.581241] netlink: 'syz-executor3': attribute type 2 has an invalid length. [ 310.624315] l2tp_ppp: tunl 4: set debug=464c457f [ 310.643128] l2tp_core: tunl 4: closing all sessions... [ 310.701686] l2tp_core: tunl 4: closing... 09:17:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f00000000c0)=""/119, 0x77, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x2) 09:17:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 09:17:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)="bca2e2c7", 0x4}], 0x1) 09:17:28 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000360000/0x4000)=nil, 0x4000, 0x2000, 0x20000003, &(0x7f0000ffd000/0x2000)=nil) 09:17:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x800000000003) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="ba0200000003000000e99f7b01adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) 09:17:28 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:17:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000240)=[@increfs_done={0x40106308, 0x0, 0x3}], 0x0, 0x0, &(0x7f0000001040)}) 09:17:28 executing program 5: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="c7", 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r0) 09:17:28 executing program 3: add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, &(0x7f0000000680)=""/57, 0x39) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) [ 311.794556] binder: 11745:11750 BC_INCREFS_DONE u0000000000000000 no match 09:17:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423605f3050015739d53d5"]}, 0x48}}, 0x0) 09:17:29 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 09:17:29 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x181001) r3 = fcntl$dupfd(r1, 0x0, r2) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000080)={0x32, 0x6, 0x0, {0x0, 0x0, 0x9, 0x0, '/dev/md0\x00'}}, 0x32) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:17:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 09:17:29 executing program 0: prctl$seccomp(0x16, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x3, 0x2, 0x10000, 0x7fff}, {0x41, 0x5, 0x0, 0x3}, {0x2, 0x393, 0xb82, 0x1}, {0x6, 0x4, 0x3c8ba6}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0xa63, 0x6, 0x0, 0x80000000}, 0x10) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$nl_generic(0x10, 0x3, 0x10) r1 = geteuid() setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) getgroups(0x4, &(0x7f0000000200)=[0xee01, 0xee00, 0x0, 0xffffffffffffffff]) fchownat(r0, &(0x7f00000001c0)='./file0\x00', r1, r2, 0x1000) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000240)=0xa9e) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000280)={0x0, 0x3, 0x1, 0x0, 0x7, 0x8, 0xbb, 0x10001, 0x9}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.origin\x00', &(0x7f0000000340)='filter\x00', 0x7, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000380)={0x9, 0x20, 0x20, 'queue0\x00', 0x4}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000440)=""/29, 0x1d}, {&(0x7f0000000480)=""/228, 0xe4}, {&(0x7f0000000580)=""/62, 0x3e}, {&(0x7f00000005c0)=""/103, 0x67}], 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x8000) write$smack_current(r3, &(0x7f00000006c0)='/dev/snd/timer\x00', 0xf) r4 = openat$cgroup_ro(r0, &(0x7f0000000700)='memory.current\x00', 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x60440, 0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000780)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000880)=0xe8) connect$can_bcm(r0, &(0x7f00000008c0)={0x1d, r6}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000900)='/dev/urandom\x00', 0x8000, 0x0) r7 = dup3(r0, r5, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000940)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r7, &(0x7f00000009c0)={0xf, 0x8, 0xfa00, {r8, 0xc}}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/snapshot\x00', 0x103000, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000a40)) r9 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r9, 0x3, &(0x7f0000000a80)=""/55) 09:17:30 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000360000/0x4000)=nil, 0x4000, 0x2000, 0x20000003, &(0x7f0000ffd000/0x2000)=nil) 09:17:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000240)={0x1d, r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 09:17:30 executing program 3: add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, &(0x7f0000000680)=""/57, 0x39) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) 09:17:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000002c0)={0xed, 0x3, 0x0, {0x0, 0xcc, 0x0, "c0873a2a18c16ba7875ba06f38aa4ba5d30b86ca3c7ffd368d7dd8f247b8ea936147d4fd1e42dc6062cebb4865299086e39608e0fab1d84eb257cb8d7d336c6d38a537c900484f41c86d4352fccb247533ecde25d05dd8eb448253173fd64173e3b19a46e6ba5bc7258820ee51529f818bdcc7dcde6dbe7f321129fbe0096d17d8da4034bd6a2a541e5ef76feedf0db8771de75fde87ddc1f0911a219cd30bc99564e32aa9fa999db8893ec9f216137b1a526f3a16002b24ed58b74b56715518e26bbd0e561614671bb0cf93"}}, 0xed) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 09:17:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x13, &(0x7f00002c1000)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x268, 0xffffffff, 0xffffffff, 0x268, 0xffffffff, 0x3, &(0x7f000001cfd0), {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x19c, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 09:17:31 executing program 3: add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, &(0x7f0000000680)=""/57, 0x39) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) 09:17:31 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x8108551b, 0x70e000) close(r0) 09:17:31 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/77, 0x12) 09:17:31 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setgid(0x0) 09:17:32 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 09:17:32 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setgid(0x0) 09:17:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000240)=0x3, 0x4) 09:17:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='sessionid\x00') exit(0x0) sendfile(r0, r0, &(0x7f0000000040), 0x20007) 09:17:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x20000, &(0x7f0000000380)=ANY=[]) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) 09:17:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f00000000c0)={{}, 0x12}, 0x18) 09:17:32 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setgid(0x0) 09:17:32 executing program 5: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000e78000/0x3000)=nil, 0x40004000) [ 315.547032] input: syz1 as /devices/virtual/input/input13 [ 315.640948] input: syz1 as /devices/virtual/input/input14 09:17:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='/']}) close(r2) close(r1) 09:17:32 executing program 5: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000e78000/0x3000)=nil, 0x40004000) 09:17:33 executing program 3: add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, &(0x7f0000000680)=""/57, 0x39) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) 09:17:33 executing program 4: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/76, 0x4c, 0x0) 09:17:33 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setgid(0x0) 09:17:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x3, &(0x7f00000001c0)) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)="7365637572697479667300242a1c875978abf3b804694087b1311809d6ad07a90150144f71911bf839f8d738281c308139e831ecaeae0f67e2393d985f2057cc7d8f6a34fdf9165e20054f4314cfef07a7c9d186513e485bfc02400000000000008f9b580a2cc55a2d", 0x100021, &(0x7f0000000400)=',/#lowlan0eth0\'md5sum\'mime_typeeth0selfsystem-\x00') 09:17:33 executing program 5: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000e78000/0x3000)=nil, 0x40004000) [ 316.485271] proc: unrecognized mount option "/#lowlan0eth0'md5sum'mime_typeeth0selfsystem-" or missing value [ 316.546687] proc: unrecognized mount option "/#lowlan0eth0'md5sum'mime_typeeth0selfsystem-" or missing value 09:17:33 executing program 4: setitimer(0x1, &(0x7f0000032fe0)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) 09:17:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 09:17:33 executing program 5: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000e78000/0x3000)=nil, 0x40004000) 09:17:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 09:17:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/143}, 0x18) 09:17:34 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:17:34 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439efc53decf2f7ea39101d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 09:17:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x20) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) recvmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00000000c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000600), 0x0, &(0x7f00000001c0)=""/71, 0x47}}], 0x1, 0x0, &(0x7f0000001b80)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000000180)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 09:17:34 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000640), 0x24, 0x0) creat(&(0x7f0000000100)='./file0/file1\x00', 0x0) 09:17:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 09:17:34 executing program 4: r0 = socket(0x10, 0x80002, 0x800000000006) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x18e4a54ad552b46, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000080)="88f96234488dd25d766070") 09:17:34 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x141801, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000240)}}, 0x38) 09:17:34 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f0000000080)}, 0x0) [ 317.786121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 317.823061] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 09:17:35 executing program 5: unshare(0x8000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002dc0)=0x14) 09:17:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x44) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1) 09:17:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100000004) 09:17:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 09:17:35 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @empty, @remote, 0x0, 0x40, 0x0, 0xffffffffffffffff}) [ 318.237519] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:17:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x44) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1) 09:17:35 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000b00)={0x0, 0x200, 0x0, 0x81, 0x6, 0xd9a}) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240), 0x31b, 0x0, &(0x7f0000000280)={0x10001}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:17:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpgid(0x0, 0x0) 09:17:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x1f}, 0x2000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 09:17:35 executing program 4: r0 = socket(0x10, 0x80002, 0x800000000006) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x18e4a54ad552b46, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000080)="88f96234488dd25d766070") 09:17:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40405514, &(0x7f0000000100)={0x101}) 09:17:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x44) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1) 09:17:35 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000b00)={0x0, 0x200, 0x0, 0x81, 0x6, 0xd9a}) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240), 0x31b, 0x0, &(0x7f0000000280)={0x10001}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:17:36 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, 0xfffffffffffffffd) [ 319.012861] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:17:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x818, {{0x2, 0x0, @multicast1}}}, 0x88) 09:17:36 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) 09:17:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x44) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1) 09:17:36 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000b00)={0x0, 0x200, 0x0, 0x81, 0x6, 0xd9a}) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240), 0x31b, 0x0, &(0x7f0000000280)={0x10001}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:17:36 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 09:17:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {}, r2}}, 0x30) 09:17:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "2f43fcb38b30abdf7b2ee22023ad56d08f16133d2099807ad4d30000f9ffffff"}) 09:17:36 executing program 4: r0 = socket(0x10, 0x80002, 0x800000000006) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x18e4a54ad552b46, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000080)="88f96234488dd25d766070") 09:17:36 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000b00)={0x0, 0x200, 0x0, 0x81, 0x6, 0xd9a}) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240), 0x31b, 0x0, &(0x7f0000000280)={0x10001}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:17:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:17:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="00002de700") r1 = openat$cgroup_ro(r0, &(0x7f0000000040)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r0}) 09:17:37 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e7eff7f0000000000004a927364"}], 0x28}}], 0x1, 0x0) [ 320.038688] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:17:37 executing program 3: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@gettaction={0x20, 0x32, 0x333, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) 09:17:37 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000440)}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:17:37 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "26260ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 09:17:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 320.380117] tc_dump_action: action bad kind [ 320.463854] audit: type=1400 audit(1539163057.515:41): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=12029 comm="syz-executor0" [ 320.488020] audit: type=1400 audit(1539163057.515:42): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=12029 comm="syz-executor0" 09:17:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8}, 0xfffc) 09:17:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000080), 0x0) 09:17:37 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "26260ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 09:17:37 executing program 4: r0 = socket(0x10, 0x80002, 0x800000000006) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x18e4a54ad552b46, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000080)="88f96234488dd25d766070") 09:17:37 executing program 3: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@gettaction={0x20, 0x32, 0x333, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) 09:17:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 320.902366] audit: type=1400 audit(1539163057.955:43): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=12039 comm="syz-executor0" [ 320.949909] tc_dump_action: action bad kind [ 320.954409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:17:38 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "26260ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 09:17:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000080), 0x0) 09:17:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 321.244247] audit: type=1400 audit(1539163058.295:44): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=12056 comm="syz-executor0" 09:17:38 executing program 3: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@gettaction={0x20, 0x32, 0x333, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) 09:17:38 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "26260ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 09:17:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x5c}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 321.455926] tc_dump_action: action bad kind [ 321.576157] audit: type=1400 audit(1539163058.625:45): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=12068 comm="syz-executor0" 09:17:40 executing program 3: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@gettaction={0x20, 0x32, 0x333, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) 09:17:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000080), 0x0) 09:17:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x2) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) write(r1, &(0x7f00000012c0)="a4", 0x1) 09:17:40 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000140)={{0xfffffffffffffffb}}) 09:17:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1}) 09:17:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) [ 323.863121] tc_dump_action: action bad kind 09:17:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x496664b1}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, &(0x7f0000000100), 0x0) 09:17:41 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) 09:17:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x5, &(0x7f0000000080), 0x0) 09:17:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x2) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) write(r1, &(0x7f00000012c0)="a4", 0x1) 09:17:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write(r1, &(0x7f00000001c0), 0x0) read(r0, &(0x7f0000000100)=""/254, 0xfe) 09:17:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:17:41 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 09:17:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000080), 0x4) 09:17:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x2) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) write(r1, &(0x7f00000012c0)="a4", 0x1) 09:17:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 09:17:41 executing program 3: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) prctl$intptr(0x18, 0x0) 09:17:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}, 0x10) 09:17:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x496664b1}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, &(0x7f0000000100), 0x0) 09:17:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) utime(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500)) 09:17:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x2) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) write(r1, &(0x7f00000012c0)="a4", 0x1) 09:17:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) dup3(r1, r0, 0x0) 09:17:42 executing program 4: socketpair$unix(0x1, 0x800000000802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 09:17:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'pe%mhat '}, 0x1b) 09:17:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) utime(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500)) 09:17:42 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x80, &(0x7f0000000140)="1ba51f022a9899fd68ef8d83ff52db8a510a0f7ca2548263992a") preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 325.590507] audit: type=1400 audit(1539163062.635:46): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=12159 comm="syz-executor3" 09:17:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r2, &(0x7f00000000c0), 0xfffffffffffffdee, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 09:17:42 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000), 0x621}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31111, 0x894f, 0xf, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 09:17:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'pe%mhat '}, 0x1b) [ 326.005899] audit: type=1400 audit(1539163063.055:47): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=12179 comm="syz-executor3" 09:17:43 executing program 2: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000300)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) [ 326.267577] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:17:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x496664b1}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, &(0x7f0000000100), 0x0) 09:17:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) utime(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500)) 09:17:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa0051, r1, 0x0) 09:17:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'pe%mhat '}, 0x1b) 09:17:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) [ 326.429424] audit: type=1400 audit(1539163063.475:48): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=12195 comm="syz-executor3" 09:17:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() wait4(r1, &(0x7f0000000380), 0x0, &(0x7f00000003c0)) 09:17:43 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x800000000001, 0x0, 0x0, 0x0, 0x8000}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x87}], 0x1) 09:17:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'pe%mhat '}, 0x1b) 09:17:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x2e, 0x119, 0x0, 0x0, {0x2801}, [@nested={0x4}]}, 0x18}}, 0x0) 09:17:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) utime(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500)) [ 326.781128] audit: type=1400 audit(1539163063.825:49): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=12211 comm="syz-executor3" 09:17:43 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:17:43 executing program 3: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x20}, 0x33}) write(r0, &(0x7f0000000180)="240000001a0025f00018000400edfc0e8000008399664e82c4f4ca3f66a178bb9b980008", 0x24) [ 327.102360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 327.129296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:17:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x496664b1}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, &(0x7f0000000100), 0x0) 09:17:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f00007a8000)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) 09:17:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000006880), 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000006b80)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000500)=[@sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x48}], 0x1, 0x0) 09:17:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 09:17:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') lseek(r0, 0x31, 0x0) 09:17:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) close(r2) 09:17:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000), 0x10) 09:17:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000100)=0x6, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000002880)=0x373) 09:17:44 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000080), 0x0, &(0x7f00000011c0)=[@init={0x18, 0x84, 0x0, {0x4, 0x9b8, 0x54e0, 0xffff}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x13c59849, 0x1, 0x6, 0x1, 0x4, 0x4, 0x1a}}, @init={0x18, 0x84, 0x0, {0x7, 0x80000001, 0xc6, 0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x200, 0x0, 0x1cbc5085}}, @dstaddrv4={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x200}}], 0x118}, 0x20040000) 09:17:45 executing program 3: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, &(0x7f0000000140), 0x8) 09:17:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="d07145", 0x3}], 0x1) 09:17:45 executing program 1: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x5, 0x800000000400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 09:17:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="d07145", 0x3}], 0x1) 09:17:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0004000a00070008004000000800005d14a4e91ee438", 0x39}], 0x1) 09:17:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1) 09:17:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xf, 0x7a00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x3006}, [@typed={0xc, 0xa, @u64=0x3}]}, 0x20}}, 0x0) 09:17:45 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xfffffffffffffffa}, 0x1c) 09:17:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x4) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 09:17:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) [ 328.593800] netlink: 'syz-executor4': attribute type 10 has an invalid length. [ 328.628294] netlink: 'syz-executor4': attribute type 10 has an invalid length. 09:17:45 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 09:17:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="d07145", 0x3}], 0x1) 09:17:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1267, 0x705000) 09:17:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x2000000000000007, 0x4) 09:17:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) 09:17:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="d07145", 0x3}], 0x1) 09:17:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f0000000240)) 09:17:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1) 09:17:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x2000000000000007, 0x4) 09:17:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='4'], 0x1) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, 'clear_refs\x00'}}, 0x34) 09:17:46 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='&&bdev!(`\\\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x7ffd) sendfile(r0, r0, &(0x7f0000000040), 0xff8) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0x0, "25d03fbfb50d57a213bad3276ddd378c"}, 0x15, 0x0) 09:17:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 09:17:46 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$bt_hci(r1, 0x65, 0x5, &(0x7f0000000380)=""/244, &(0x7f0000000000)=0xf4) 09:17:47 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x2000000000000007, 0x4) 09:17:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x51) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x30}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 09:17:47 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000180)="6372706c6f7d1985f22b6eca8e4d2630cd2b27188d10e79cc217ce6495ede0379be52a3adc9ea55bc7f8fcf35686d94d577e268f818f25cc2f37d63e0cddc3775a99de8eb82c39996fe4414df290e3651017a56a7e7fc7931c3eca17821b9d7bdc7e28ad706185a2f58eb4cad7c824998f7c0b6c236cc2ba7d8a86008acf0c75f892c75ac216053e4435981dd0f230749c5a534c1f24e7654555c6375974661689d16d326cdbee06003f915150dceba3174e94fb8cb46a1cb2", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x10000}) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "a71492bff33957a4091fd0ccb21befaa3c851fd17aa5ca9ea3d800a50ec9701c6ac33487af4a192e35dd2c555c152d06fa2fd264d2f4b0c073db1500c43f56efcfd8095cddd6a11361b4fb09bbebdb758d4d7b9814857280fd0ebc98d6616f6580101512c3f0cbd0d69a6a984667b1d04a478053d63558e856c3a4295aa8c94a55684feefffc66e228fb7b2426abfd2669d8423ee2418003c8bd5308d9ce4afe255be6e500230446529fe40d086342f0a08af85375bffb57eea2da5db9d0e3b792c9e6a8ff90b8b0342a362dbe1534d9993837dd2df72729e6f67fc8fb3485ecd96cefc8e14597a2bdcb0e0b56ec6df5dc30930b2d8be56cc370fcf49f0d9718"}}}, 0x120) close(r1) 09:17:47 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x8082) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045731, &(0x7f0000000000)) 09:17:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) [ 330.198218] input: syz1 as /devices/virtual/input/input15 [ 330.291815] input: syz1 as /devices/virtual/input/input16 09:17:47 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x2000000000000007, 0x4) 09:17:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1) 09:17:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 09:17:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000080)) 09:17:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x4, 0x400000000000063}], 0xfddb) 09:17:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, &(0x7f0000000300)) 09:17:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x801}, 0x18}}, 0x0) 09:17:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'irlan0\x00', @ifru_flags}) 09:17:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) dup2(r0, r1) 09:17:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x801}, 0x18}}, 0x0) 09:17:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000006, &(0x7f0000000140)="b7f643d79151a921faea5cf3f59b0cde", 0x10) 09:17:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r2, r0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 09:17:48 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f00003da000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 09:17:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1) 09:17:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x801}, 0x18}}, 0x0) 09:17:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, &(0x7f0000000240), 0x4, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000180), 0x0, r2}) 09:17:48 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0300000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 09:17:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) dup2(r0, r1) [ 331.913425] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:17:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x10000a0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 09:17:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0x801}, 0x18}}, 0x0) 09:17:49 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup(r0) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a00)={&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)=']', 0x1}], 0x1, &(0x7f00000016c0)}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000080)={0x7}, 0x7) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=@deltaction={0x14}, 0x14}}, 0x0) 09:17:49 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 09:17:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) dup2(r0, r1) 09:17:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vhost-net\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000000)) 09:17:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_SRC={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 09:17:49 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/162, 0xfffffcbd}], 0x1) timer_create(0x0, &(0x7f0000000400)={0x0, 0x4}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 09:17:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) 09:17:49 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000040)=r0, 0x348) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000140)=@in6={0xa, 0x4e23}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000001dc0)}, 0x0) 09:17:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) stat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) dup2(r0, r1) 09:17:49 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba204007f7e", 0x24}], 0x1}, 0x0) 09:17:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') lseek(r0, 0x8, 0x0) [ 332.944509] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:17:50 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 09:17:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) 09:17:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) sendto$inet(r1, &(0x7f0000000940), 0x0, 0x20000802, &(0x7f0000000a80)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x42f0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:17:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00', &(0x7f0000001600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080), 0xfffffff6}) [ 333.267879] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 09:17:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) 09:17:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000340)={0x10, 0x0, 0x1}, 0x10) chown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 09:17:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="14"]}) close(r2) close(r1) 09:17:50 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000280), 0x3f) 09:17:50 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x2, &(0x7f0000000180)=""/244, &(0x7f0000000000)=0xf4) 09:17:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) 09:17:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) sendto$inet(r1, &(0x7f0000000940), 0x0, 0x20000802, &(0x7f0000000a80)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x42f0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:17:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) 09:17:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0x25a, 0x8) 09:17:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="3c1e1f4300451ec1fe08a5177100010000000000000000000000000000000000", 0x20) 09:17:51 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f00000001c0)=@ethtool_perm_addr={0x20, 0x6, "d8a21b9cb86e"}}) 09:17:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) 09:17:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) 09:17:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000401fffff77c00003d1da000171018dd"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 09:17:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) sendto$inet(r1, &(0x7f0000000940), 0x0, 0x20000802, &(0x7f0000000a80)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x42f0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:17:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="3c1e1f4300451ec1fe08a5177100010000000000000000000000000000000000", 0x20) 09:17:51 executing program 3: io_setup(0x2, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x8000000000002ee, &(0x7f0000000040), 0x0, 0x0) 09:17:51 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x205, 0x2401) ioctl$RTC_EPOCH_READ(r1, 0x80045503, &(0x7f00000000c0)) 09:17:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000401fffff77c00003d1da000171018dd"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 09:17:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) 09:17:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="3c1e1f4300451ec1fe08a5177100010000000000000000000000000000000000", 0x20) 09:17:52 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) open(&(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) 09:17:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) sendto$inet(r1, &(0x7f0000000940), 0x0, 0x20000802, &(0x7f0000000a80)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x42f0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:17:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) 09:17:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000401fffff77c00003d1da000171018dd"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 09:17:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="3c1e1f4300451ec1fe08a5177100010000000000000000000000000000000000", 0x20) [ 335.421496] netlink: 'syz-executor4': attribute type 18 has an invalid length. 09:17:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) 09:17:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6}, &(0x7f0000000280)=0x90) 09:17:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000401fffff77c00003d1da000171018dd"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 09:17:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:17:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000180)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="22e7"]}, 0x18}}, 0x0) 09:17:53 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) 09:17:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 09:17:53 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) open(&(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8001) 09:17:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), &(0x7f0000000080)}}], 0x58}, 0x0) 09:17:53 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) open(&(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) [ 336.398514] atomic_op 000000002000e988 conn xmit_atomic (null) [ 336.425925] atomic_op 0000000097e113bd conn xmit_atomic (null) 09:17:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000282) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8001) 09:17:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfd) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 09:17:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8001) 09:17:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 09:17:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfd) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 09:17:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8001) [ 337.229826] input:  as /devices/virtual/input/input17 09:17:54 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) open(&(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) 09:17:54 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) open(&(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) 09:17:54 executing program 0: unshare(0x8000000) clone(0x1047ffd, &(0x7f0000597f1c), &(0x7f0000000280), &(0x7f00000001c0), &(0x7f0000000240)) 09:17:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)='\x00\x00', 0x2, 0x800000000008000, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000180)="0900d1eae642", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 09:17:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfd) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 09:17:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1) 09:17:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)='\x00\x00', 0x2, 0x800000000008000, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000180)="0900d1eae642", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 09:17:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00'}) 09:17:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfd) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) [ 338.211467] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.218488] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:17:55 executing program 5: r0 = gettid() wait4(r0, 0x0, 0x4, &(0x7f0000000000)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x20) r2 = semget(0x0, 0x1, 0x100) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000200)={0xb165, 0x200, 0x6, 0xf71, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r3, 0x7fffffff, 0x77, 0x6}, &(0x7f00000002c0)=0x10) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000100)=""/209) r4 = semget$private(0x0, 0x4, 0x12) semctl$GETPID(r4, 0x4, 0xb, &(0x7f0000000300)=""/108) 09:17:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)='\x00\x00', 0x2, 0x800000000008000, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000180)="0900d1eae642", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 09:17:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000380)=""/206, 0x56) exit(0x0) getdents64(r0, &(0x7f0000000000)=""/57, 0x41) 09:17:55 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) open(&(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) 09:17:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0xfffffffffffffffe, &(0x7f0000000100)=0x16d) 09:17:55 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) open(&(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) 09:17:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)='\x00\x00', 0x2, 0x800000000008000, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000180)="0900d1eae642", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 09:17:56 executing program 5: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=@known='security.capability\x00', &(0x7f0000000080)='security.capability\x00', 0x14, 0x0) 09:17:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, &(0x7f0000000240), 0x53) 09:17:56 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x1}) read(r2, &(0x7f0000481000)=""/128, 0x80) [ 339.658384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:17:57 executing program 0: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}}, 0x0) 09:17:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 09:17:57 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x1}) read(r2, &(0x7f0000481000)=""/128, 0x80) 09:17:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:17:57 executing program 3: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 09:17:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB=',group_id=', @ANYRESHEX]) [ 340.182388] mmap: syz-executor3 (12784): VmData 35127296 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 340.208472] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 340.216169] netlink: 'syz-executor0': attribute type 2 has an invalid length. 09:17:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{}, {r0, 0x802a}, {r1, 0x8}, {r0}], 0x4, &(0x7f0000000140), &(0x7f00000001c0), 0x8) [ 340.264211] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 340.271731] netlink: 'syz-executor0': attribute type 2 has an invalid length. 09:17:57 executing program 2: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000480), 0x2000005) 09:17:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00') r1 = socket$inet6(0xa, 0x3, 0x800000000003) ioctl(r1, 0x8912, &(0x7f0000000300)="152462344885d25d766070") r2 = openat$cgroup_ro(r0, &(0x7f0000000100)="6d656d0001792e737761542e63757262656e7400", 0x0, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/3, 0xffffff6b}], 0x1, 0x800000) 09:17:57 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x1}) read(r2, &(0x7f0000481000)=""/128, 0x80) 09:17:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 09:17:57 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000076d2"], 0x1}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 09:17:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) 09:17:58 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x1}) read(r2, &(0x7f0000481000)=""/128, 0x80) 09:17:58 executing program 0: pipe2(&(0x7f0000000040), 0x800083ffe) 09:17:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@loopback, @in=@rand_addr}}}, [@mark={0xc}]}, 0xcc}}, 0x0) 09:17:58 executing program 4: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2713, &(0x7f0000000140)=""/1, &(0x7f0000000000)=0x1) 09:17:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$UI_SET_SWBIT(r1, 0xc0105500, 0x0) 09:17:58 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x8}, {}], 0x2) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 09:17:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 09:17:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000080)='./file0/file0/../file0\x00', 0x210000, 0x0) lstat(&(0x7f0000000180)='./file0/file0/../file0\x00', &(0x7f0000000280)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:17:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000015000707030e0000120f0a00f5ff0000f5fe0012ff000000078a151f75080039000500", 0x27) 09:17:58 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000004c0)={&(0x7f0000000080), 0xfd2b, &(0x7f00000000c0)={&(0x7f0000000440)={0x5, 0x40a, 0x0, {}, {0x0, 0x7530}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f366e87f259d88ed"}}, 0x48}}, 0x0) 09:17:58 executing program 4: unshare(0x8000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 341.674086] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 341.674086] The task syz-executor0 (12841) triggered the difference, watch for misbehavior. 09:17:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000340)=""/180) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000006) 09:17:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0x0, &(0x7f00000014c0)={&(0x7f0000000000)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 09:17:59 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89, 0x0, 0x0, 0xfffffffffffffeff}, 0x3d4) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000002f40)={'#! ', './file0'}, 0xb) 09:17:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x101, &(0x7f0000000280)="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"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) ioctl(r0, 0x5385, &(0x7f0000000380)) 09:17:59 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000040)=0x9, 0x7, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 09:17:59 executing program 3: ioperm(0x0, 0x3, 0x0) clone(0x8000020082100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 09:17:59 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x8}, {}], 0x2) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 09:17:59 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89, 0x0, 0x0, 0xfffffffffffffeff}, 0x3d4) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000002f40)={'#! ', './file0'}, 0xb) 09:17:59 executing program 5: r0 = msgget(0xffffffffffffffff, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/220}, 0xe4, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:17:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x4) 09:17:59 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001c80)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080), 0x0, &(0x7f0000001b40)=[@rights={0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x18}, 0x0) 09:17:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 09:17:59 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89, 0x0, 0x0, 0xfffffffffffffeff}, 0x3d4) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000002f40)={'#! ', './file0'}, 0xb) 09:18:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="45caad1a6530016f038fcbfbfddcac6c2416c54128a66fb77af43f1b7a8c5e84c3167fef448711b4fd266ac0fbdea9dcee86d7bfb7567d76682de939007852d3bcf8e2a596b4961d58598850cb1faeb1a1d9169da626618f48b09478fc911e8462e309eaf4936f25d56f60c0666d0fa2f946fc8e41f5fe73acc11ed0982882c8b7ee1e55f0f779e836847904e2cf18553033842ea2e5d13003f404fb25ba051cee1d65e85cef6c75330e0272ce2942596e3194c9eeb0d02ed8d76b24f5894db71cd324013e786515c9c9af74380bdf1892da72e36a7b0705957597ba9612c3827d3a59a50b09b6263227b56e72a7402118f5eafd22591eddfef87c209ad4b47d17de7b5d021773058c58f46d92f86d9680c7a4484c5d410b7c4d5445fe91783889bbea52786afcd6d394a2461f95f5bfa16328d4344932c79e9ad682971af15d20917f8e901941b6947557b92cc8602a7a6d155a4a1153a1888b11e383f812e723532faef8cf5f83e4604eb1c9e601dbd2c345befc8c101ba301c944a36598483a6540bf01dcac6a05b07a0e9326e9205ff8db52e3a1c7d451ce17a22f47bb8803062880ebf950672dda4c04c0de40923b344c4ed5864aa9f4b1a97483dbff7b3964ec439bed431d290c39b3ef55e1b4111f235bfbbc3e49871f98e04da91dbbaa3cedb78d9e637c4f94fe8e6e29c77cad07d880fa9eade195ea700fddab62f1da9c07d48e045829b47d2cff603f3416a2076a5acec4d92aa513b0b5049d172ed545e5262aaf7e804b20f8a6c53908534f9544207bc365fe87779b2ed86a9c1fb45d2acafff261677a4414b0dd1a6feb4c01ccf9e1df425ac70435eebb7161a5f427877b8b4b80563154870fc0306436fee89558556886da78237bc83e276ac5f152b389460e400e410dc1c5234c4187ce1125f8167e531597eeea7a87e6f9a518429d720779be202dda1ee3c1ddf95c621aa4cfa64c889918c1534896de63a275451f40e145ab1f18557110e2937df9c236f22d389960f0df48ddd1dc721d98a23075145374a574cd00237bb065ff4eee2f6b8f9c5fcf6670548f23487345b69912ef34706714e0f0985d3f382004d1236e66f6845f3231001fa22289adf651e9c709a8d233daa3f35488e9c1e4b5aa09482850a231b414f5e3db8eb989bb868da83a4f2931ea97263de60ed5188cb5159e5a4c241dcf605ff665af84919787c9c75ecf1055e4ceb2bc71c7e62907e16d9970d4d9cc57fda3859985a13868eef2e83b0dc3523e5a6e1a699a5e33e60b291926e7d278d5dfa9189059e014aa61184ea0b6115735e78beea81643e81174132e9de8835a1b47ab3fbda2dbd4c41cb092c99d9e06d06df966721c2e97b93566ba031bccf2614e20e29914757adbb75e02f6f309e40466a0595770f8c5927d917e8258b51a49f742e5a352c26bee025417af5688edc6fc41bd595002890580eae561c5bbba1109919a0ce01a389c3e350fb101e3c77d5c3d39d392776a6208700d230565117c61c28c35d592df9f60e7f6ffb6ef05ae04a9f37149b78005698d662935eed6138082974cc3b9380967511d73e9507c4783de8cf5c6eeb9a83a8e33212c93ea7f89e163717664fe57dd2752c09a83574da21d9c2c5fbfa98bb8833608b6d12850c6d20a494105fb529b6953e326d934df4f24bdc86e734f00f663e547819553b1fcebc0dd6488a48e069b9aaa293404b14d9b334e7ed2400ac30545ea1e0525e04890742eb144985dab87194449290d00a35ce2a7bd61b702aac983fa0c725dfa9c558ad4de57f16babc02ff18ad2733b76d160c86530bcc8501df9e656a31186dfbe9405ef2e662b7bc50926420a66da295e02aaee7497325e74273dea9b44b75da41a0baf0495030538e62176790a854a62e607e53a922d8d9052859b15be6b1f583817babcfd379f7b7c9b999d02b60418dfd685e4be092dd5b813f84983ae47a380ae7f73e40a920198dcf4606e8d73de694c335a1aa9602550a362cb386c4385f82ae5e87b2f1860be8631e8bcc07703b8191f5992b06839c4a00844a8953f45896c4dff0bd7c9bdc2b458d77a2264b85d88c48d8f86fb9f0b6f83f58b0155d234b9efb63b2efdab4053ad7043804f63f90f8de42aa487c4ae0016c2feeca9bbed3c87d20c191bf8693a0c63a744858afea017c668667eda5e1775e4eebae6b68f03a439f5d978e2e696855c737e7f4531b03486e89b9135c925f3346cb5fb0bf7171f694f4f90616a1b47cf9faa58b7fb8b037497139484ba3fd790c201c82f0638ca51289481a540a90e89dcbbacdcb1891a43c27e2185dc415654ae0b489f25c0f1be80fd3e3c87baf7bfc7e0ec80761226e9d6ec7ba0249d4105dccf50ff133fdf12fa7a9157240692677a3c1537f742e266ede4bd7f8af37507fc3c430e507cd35763f90285adaef1848b2c73cc3a4f5a06a84565fddfef4843560304c82ad4edc2e56cad4e5fa6f3db432e1ff1fe93789941f4b134b3f725d6c10a5259ad3b158837c60ddba8d4da4ba24d1066835bafd7d2027c003febcf6015a32f45686228bc546e011985874c7a963b561a040dd5e444b8debecd049baa3dbc0ef474e2f5cde49423aa79134f00350f12deb3b579d76bf919145c768da4c93bffe28cdae2f5e043d4c47545124acc39d229f86b69871a79b27a8b964c1f0fbb7940e2a0b8806f3d442bab1f4cbc2ed7694b49143488f0df71667a71553b772485078c2617bcecdc2562c29a174b8b27323607f979713f880be3ddc01b51d399954e4eb2ffe09d8c60391a239077be015522e4d661916190cfba98a5f77533d2d0f37ab9c33f113b46fed9d34fb6d1c9e16e155e2e076c4592fdf1c2722b4886b4181ce47cf3c95a546fbae4e0e197390e0b72cc95a738a000d27bb01883e1e1939ad3d15bbbae9cc03eb498c249827a5c8dce2cefb842500e0d88097dd87ceb0e8ad3f4c3111242631e117b75df2b8c20080301c720716b58d1ab90d54eeddecaff1a3a8885f086f2834e68da34e84ec6fe82a3a14b5b5e1e32dceb290105b2ef622c9ca55f60925b981111f3bf9e8e00aaf11627a01c00730d519e54b8722ae36163697d84d88141dc82c140f4e6cfdc81928f9aafd08161e0a1992bda4d5356386fd24ba206c12d4b8ceb49f80c7f7646d769f6c25ebf113d7b70773f8307a07be3d594e28ea0cd56759065bf551f534606a1a39a2c8ddb6b9b1ad92c8621c9f5adf4702982fd9db6038329ec685dbdab5afe4b6ad886d9df632fecdc1eda475e884524f8a13b25ad806d35a4af54aecde92ed8030014999f2dfddb194d86428761bbefd525f09e6eb37ce4c0069bdc0d1e4b8e0505c4761716365237e97de6cd43188affe67f4701a686dc779cfd454e5bca125b886c87316e1ec8f0d818942e60ab60f6b95d78a4ba2865c03c5ccdf46f0280ea173e51299dacbc317cac82758de6e40c3540abed20a19e89c784089617dd40e97ef2959d5310650a30e6b2685b75847bf3a446d725b3e4f713207d4fa4d959651bb93cb9e2d90b58b386c058e790ea65ffa2ebbd5cc72da616ec52ea8f185e85c2000647c8caccdde4da26df6c1d5d907651ef9d06b2666453b958d0ee2666afb18de17a761fd5fd85fdac0c5d5adee9f738c0f302f4a7abde74fd2c35e9d7858970f6be5377e268767f482987ac6de93e471273737db4ace32ff457e590c35b1ab7ed8f3025a82c47bab4f8f19a3f57605a3431fcf618e970f789599ad9c0c39fe651c3b2bf09bd592f97181fb685c0f748ab3cca31674a6a35a6625b5064a246c76a01ad3800e1ab4be6a0e83314932c7b5d62a5138be7be9cb58676550656788d12567ef6f08b67928423d09f6230707075e4052d444e58f6e4350cfdc0e0da11d722c24fb4eaaa0382a9eb4a38b9f877514dcad599a9e7b431b26f0f31066573b03d5bb0809fd0f94eb6530d9c370603dd890808bfb2adc05cb86e07cc2d11d7319036328cb3b8aaf2c8a33ac86d70ded96d65c017e17cfb438475531c3da908753b6379332ab27eefe002cacc662557c66b4eb8373887cac64eca2a469a761ab2ae8e4ca93bceac24a24c56b94659b86ef1135a12108a04660ef73d0518de39399761e8d336c4b756119ebed161fec493d130e863b91107fd8146f7ba86d491e8d939a54ab5d1acbd071e4a258a92e5361e7d91f9077d875805eb76381957a2937399f74a7564a46af99f0154ecd5bf8fb8dc5a6d8c89ade0dfede2faeb9df8a2e403ce1d1d67ed2545e06cf37a3d52b5924b270ff14677f7f1ac6c3450f849a0eff9860715556a29be99531b66471060d1defa394824d990659394f71a299ca130996e12f0995f28b82ef383bfd257ae56441a2aa0d435f996a1fc9fe326ad97bb467018ca683d542b1460b81be094c6d203911f491705697ff8614f8e672c9e8f351b961b13aea9336b28bbbdeb65b7b961f5b0fcf4267d13c8b3056ad43a32e410e857980d3610c468d526fc509e2d3c8c0893b1aac1e48bfb76435bd2f482e6491351da385a30852eb4e1f9cde7055b56ee522ee4c603a398e1a640418074664425be40c2318049a02bce99748cd48f6ab1e0bb6ceefd04d25fc4f4d227824277e617c7bc21c5ff9573a3f23348346c156b1988530d4f8195450f3a42a75463ca4b09ba3c2d18e025c0ff61cc55ac4502856dc5b20bf0a013a0a994f45967dfc7ce86a1daa9fc6005f6c5678a9f81a75edebd6be77d9435b5efd35dd1a97a71a5f904d5a356dee5e1dab5975a78fa6291e019007f99f0c33a45661e8f90d222838330f04365bbbc8c9598559244b5a797f5cd43db6f67183b3856cc941df6edebeea969a6e6ee204d91207649ada897a528cad49451bb86178513cf05c6d991b5bf33453099a2e655c7dc69b2995fd19f804bd9a4ffa9fbb0754e5713809593a8ff2920da096850f9512700f8b07188c05635494528407787a543acd3ae2435773de7a573c3009cc2a4c1c2b866f9b32adb9f29ceb9a30cf750f978841c216e126020ea3411156ecbbbcfa21f78c6d2f5c3538642953204565eda57045fc9453c4dfbd2691c048fa1688d7f5383114439355b104eba88e94300e162602d8384757bfc24580cc375a1a96a10b0873bc598b5ea4a4d9a488b51152aade1fb67f4e898f56f6aa858891656abae2ff061b11cbccb55c9d3ca4e5184afc2f233744f16aae567a30427950cbef7282443743a08168e7d9ea07d901ced754623e168ef08bdf23211e87ccfe6d0a1f364cb99dc22d5094a4b99199b47a5564496512895ec369b5f874e3315236b323abdca39f78958fb1d46581c3003ffbcfb3a2a94827017ee438056eca94dada1944b00eab03e0bef9166574ffb1206ff94b73b4d43c77bb5d884ff3fd1c1d849c7608977775c648e04b038b4ad4f72fb112294df0af8b30315b7c2dfd32f25f74fe3d8ee33f61d0968c06721d6ef665c60a7d6c5892a50fc173214ba1e5de7f214aa949999ef8e034f32a88d58bab1e4adb804ea0611a26f2778657a6d4b5176f6038d416a7a555da77a5b496c29c0ea9f0797cf2880a35ea6fec534cf4416ec3a6173dad22dd316cce53739dd85e01bc8d29fb41a330deb31d37d855e6ad284d0bf1e43f9cf22be72cc01abb7144def308337ed1c6053c54caf0656a530e0fbe8884cf9c08bba7977ceee676e4d7938c758b3b825e532c1a20435796ac2237605a9e3c23aaa3beb82943bdc042e607da65b2492a06f71511f2b093da4c3ef70b22d170d", 0x1000, r0) 09:18:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045510, 0x72fffe) 09:18:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@bridge_newneigh={0x30, 0x1c, 0x429, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 09:18:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89, 0x0, 0x0, 0xfffffffffffffeff}, 0x3d4) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000002f40)={'#! ', './file0'}, 0xb) [ 343.293315] ================================================================== [ 343.300750] BUG: KMSAN: uninit-value in vmap_page_range_noflush+0x975/0xed0 [ 343.307883] CPU: 1 PID: 12921 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #66 [ 343.315173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.324539] Call Trace: [ 343.327149] dump_stack+0x306/0x460 [ 343.330801] ? _raw_spin_lock_irqsave+0x227/0x340 [ 343.335667] ? vmap_page_range_noflush+0x975/0xed0 [ 343.340625] kmsan_report+0x1a2/0x2e0 [ 343.344454] __msan_warning+0x7c/0xe0 [ 343.348286] vmap_page_range_noflush+0x975/0xed0 [ 343.353107] map_vm_area+0x17d/0x1f0 [ 343.356854] kmsan_vmap+0xf2/0x180 [ 343.360422] vmap+0x3a1/0x510 [ 343.363556] ? big_key_alloc_buffer+0x6b6/0xa10 [ 343.368264] big_key_alloc_buffer+0x6b6/0xa10 [ 343.372795] big_key_preparse+0x219/0xec0 [ 343.376981] ? keyctl_dh_compute+0x2a0/0x2a0 [ 343.381414] key_create_or_update+0x802/0x1b80 [ 343.386070] __se_sys_add_key+0x730/0x980 [ 343.390263] __x64_sys_add_key+0x62/0x80 [ 343.394346] do_syscall_64+0xbe/0x100 [ 343.398171] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.403381] RIP: 0033:0x457579 [ 343.406591] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.425509] RSP: 002b:00007fecdd460c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 343.433240] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 343.440524] RDX: 0000000020000480 RSI: 00000000200002c0 RDI: 0000000020000280 [ 343.447810] RBP: 000000000072bf00 R08: 00000000263c2eab R09: 0000000000000000 [ 343.455099] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fecdd4616d4 [ 343.462387] R13: 00000000004bd66f R14: 00000000004cbe60 R15: 00000000ffffffff [ 343.469680] [ 343.471312] Uninit was created at: [ 343.474881] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 343.480004] kmsan_kmalloc+0xa4/0x120 [ 343.483825] __kmalloc+0x14b/0x440 [ 343.487384] kmsan_vmap+0x9b/0x180 [ 343.490941] vmap+0x3a1/0x510 [ 343.494078] big_key_alloc_buffer+0x6b6/0xa10 [ 343.498588] big_key_preparse+0x219/0xec0 [ 343.502755] key_create_or_update+0x802/0x1b80 [ 343.507353] __se_sys_add_key+0x730/0x980 [ 343.511518] __x64_sys_add_key+0x62/0x80 [ 343.515591] do_syscall_64+0xbe/0x100 [ 343.519414] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.524609] ================================================================== [ 343.531971] Disabling lock debugging due to kernel taint [ 343.537435] Kernel panic - not syncing: panic_on_warn set ... [ 343.537435] [ 343.544822] CPU: 1 PID: 12921 Comm: syz-executor4 Tainted: G B 4.19.0-rc4+ #66 [ 343.553498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.562869] Call Trace: [ 343.565475] dump_stack+0x306/0x460 [ 343.569132] panic+0x54c/0xafa [ 343.572378] kmsan_report+0x2d3/0x2e0 [ 343.576211] __msan_warning+0x7c/0xe0 [ 343.580067] vmap_page_range_noflush+0x975/0xed0 [ 343.584886] map_vm_area+0x17d/0x1f0 [ 343.588637] kmsan_vmap+0xf2/0x180 09:18:00 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x2000400) setsockopt(r0, 0x65, 0x5, &(0x7f0000000080), 0x0) [ 343.592210] vmap+0x3a1/0x510 [ 343.595342] ? big_key_alloc_buffer+0x6b6/0xa10 [ 343.600062] big_key_alloc_buffer+0x6b6/0xa10 [ 343.604598] big_key_preparse+0x219/0xec0 [ 343.608783] ? keyctl_dh_compute+0x2a0/0x2a0 [ 343.613215] key_create_or_update+0x802/0x1b80 [ 343.617847] __se_sys_add_key+0x730/0x980 [ 343.622067] __x64_sys_add_key+0x62/0x80 [ 343.626157] do_syscall_64+0xbe/0x100 [ 343.629986] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.635193] RIP: 0033:0x457579 [ 343.638406] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.657322] RSP: 002b:00007fecdd460c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 343.665074] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 343.672364] RDX: 0000000020000480 RSI: 00000000200002c0 RDI: 0000000020000280 [ 343.679644] RBP: 000000000072bf00 R08: 00000000263c2eab R09: 0000000000000000 [ 343.686929] R10: 0000000000001000 R11: 0000000000000246 R12: 00007fecdd4616d4 [ 343.694217] R13: 00000000004bd66f R14: 00000000004cbe60 R15: 00000000ffffffff [ 343.702661] Kernel Offset: disabled [ 343.706298] Rebooting in 86400 seconds..