Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2018/12/17 00:14:44 fuzzer started 2018/12/17 00:14:49 dialing manager at 10.128.0.26:36273 2018/12/17 00:14:49 syscalls: 1 2018/12/17 00:14:49 code coverage: enabled 2018/12/17 00:14:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/17 00:14:49 setuid sandbox: enabled 2018/12/17 00:14:49 namespace sandbox: enabled 2018/12/17 00:14:49 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/17 00:14:49 fault injection: enabled 2018/12/17 00:14:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/17 00:14:49 net packet injection: enabled 2018/12/17 00:14:49 net device setup: enabled 00:18:22 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) syzkaller login: [ 284.002105] IPVS: ftp: loaded support on port[0] = 21 [ 285.519955] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.526556] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.535030] device bridge_slave_0 entered promiscuous mode [ 285.621673] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.628335] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.636977] device bridge_slave_1 entered promiscuous mode [ 285.726977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.812089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.079335] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.175737] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.267176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.274240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.366744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.373879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.651317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.660193] team0: Port device team_slave_0 added [ 286.751006] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.759762] team0: Port device team_slave_1 added [ 286.847202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.947217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.042856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.050750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.060157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.154404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 287.162170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.171532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:18:26 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 288.149038] IPVS: ftp: loaded support on port[0] = 21 [ 288.694642] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.701293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.708608] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.715259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.724811] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 288.732317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.233762] ip (6667) used greatest stack depth: 53560 bytes left [ 290.640751] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.647399] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.655874] device bridge_slave_0 entered promiscuous mode [ 290.861600] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.868305] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.876887] device bridge_slave_1 entered promiscuous mode [ 290.987155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 291.074734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 291.549163] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.669897] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.321194] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.330536] team0: Port device team_slave_0 added [ 292.529678] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.538400] team0: Port device team_slave_1 added [ 292.689287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.825926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:18:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 293.022605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.030356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.039616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.221342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 293.229175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.238766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.470722] IPVS: ftp: loaded support on port[0] = 21 [ 295.242075] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.248693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.255920] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.262498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.271954] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 295.278608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.479231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.154078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.320128] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.326762] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.335375] device bridge_slave_0 entered promiscuous mode [ 296.519158] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.525808] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.534184] device bridge_slave_1 entered promiscuous mode [ 296.698867] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.705234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.713418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.743318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.860548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.325572] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.429010] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.639930] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.853792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.861086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.066131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.073367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.675176] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.684007] team0: Port device team_slave_0 added [ 298.888038] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.896832] team0: Port device team_slave_1 added [ 299.044330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 299.055975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.065050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.186916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.375268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.383121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.392192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.572467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.580192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.589600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:18:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) close(r1) 00:18:40 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) [ 301.726414] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.733092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.740248] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.746890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.756281] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.762804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:18:40 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$packet(0x11, 0x800000000002, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) [ 301.985439] IPVS: ftp: loaded support on port[0] = 21 [ 301.994615] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:18:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000001c0)) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x3, 0x0, 0x10, 0xffff, 0x9, "4817d4ce0770b528d7"}, 0x13, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, &(0x7f00000007c0)}) [ 302.529607] binder: 7072:7073 ioctl 40087602 200001c0 returned -22 [ 302.558912] binder: 7073 RLIMIT_NICE not set [ 302.626063] binder: 7072:7073 ioctl 40087602 200001c0 returned -22 [ 302.643434] binder: 7077 RLIMIT_NICE not set [ 302.675110] binder: BINDER_SET_CONTEXT_MGR already set [ 302.680486] binder: 7072:7077 ioctl 40046207 0 returned -16 [ 302.737147] binder: 7072:7083 Release 1 refcount change on invalid ref 1 ret -22 [ 302.773992] binder: release 7072:7077 transaction 2 out, still active [ 302.783964] binder: release 7072:7079 transaction 5 out, still active [ 302.790735] binder: send failed reply for transaction 2, target dead [ 302.797411] binder: send failed reply for transaction 5, target dead 00:18:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001640)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001780)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000200)=""/84, 0x54, &(0x7f0000001940)=""/4096, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1', "37e7802754d7e4f98b939076"}, 0x10) [ 303.286172] 8021q: adding VLAN 0 to HW filter on device bond0 00:18:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xfffffffffffffffb}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xef) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 00:18:42 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4080c0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x5, 0x0) ioctl$int_in(r3, 0xc000088010500c, &(0x7f00000001c0)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0xec, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2200, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000140)={0x2, 0x9, 0x2}) fcntl$addseals(r4, 0x409, 0x6) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) close(r2) 00:18:43 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) fallocate(r0, 0x4, 0x4, 0x20) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)) 00:18:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x234) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f00000001c0)=0xfffffffffffffff7, 0x6) [ 304.186285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 00:18:43 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getrandom(&(0x7f00000010c0)=""/4096, 0xfffffffffffffe7e, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3a) r1 = socket(0x10, 0x800, 0x7e2d) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) [ 305.074807] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.081159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.089245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.351484] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.358161] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.366778] device bridge_slave_0 entered promiscuous mode [ 305.563312] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.569873] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.578469] device bridge_slave_1 entered promiscuous mode [ 305.744529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.824869] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.901621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.496129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.727078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.921604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 306.928768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.180129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.187320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.717365] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.726451] team0: Port device team_slave_0 added [ 307.893040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.901803] team0: Port device team_slave_1 added [ 308.079168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.088257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.097384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.211169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.429211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.437208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.447106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.671815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.679885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.689092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.236808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.071964] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 00:18:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04', 0x551ac48c2c447dbf}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x804, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00?'}) socket$inet6(0xa, 0x804, 0x3) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={r3, @remote, @loopback}, 0xc) [ 310.824270] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.895876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.904605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.913504] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.920058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.047393] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.054041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.061368] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.068096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.077533] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 311.342570] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 311.349029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.357152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.864125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.922512] 8021q: adding VLAN 0 to HW filter on device team0 00:18:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 316.540701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.767225] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.971565] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.978043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.986176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.188790] 8021q: adding VLAN 0 to HW filter on device team0 00:18:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) read(r0, &(0x7f0000000180)=""/180, 0xb4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 00:18:57 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='ip6_vti0\x00'}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='sha512-generic\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000100)={0x5}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8914, &(0x7f0000000280)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000ccb000), 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000740)=""/131, 0x257, 0x0, 0x0) 00:18:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x80800) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x36, 0x6, 0x0, {0x5, 0x4, 0xd, 0x0, 'wlan0vboxnet1'}}, 0x36) getsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000100)={0xfffffffffffff000, 0x6, 0x1}) io_setup(0x101, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f00000001c0)={0x77359400}) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x890a, 0x100) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000380)={'broute\x00', 0x0, 0x3, 0xa9, [], 0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/169}, &(0x7f0000000400)=0x78) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f00000004c0)=@sha1={0x1, "b2cb72a55ba97ec85e91bb9ffb15e68e93f5ae86"}, 0x15, 0x1) r3 = semget$private(0x0, 0x1, 0x400) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0xee00, 0x0, 0x0, 0x0]) r6 = getuid() r7 = getegid() semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000600)={{0x1, r4, r5, r6, r7, 0x41, 0x5}, 0x3, 0x7, 0x4}) fchmodat(r0, &(0x7f0000000680)='./file0\x00', 0x18) perf_event_open$cgroup(&(0x7f0000000700)={0x4, 0x70, 0x6, 0x101, 0x7, 0xffffffffffffff81, 0x0, 0x40, 0x21000, 0x2, 0x1f, 0x7, 0x1, 0x80, 0x0, 0x6, 0x6, 0x5, 0x81, 0x7012, 0x6, 0x100000001, 0x3, 0x4, 0x460, 0x8, 0x3, 0x2, 0x0, 0x9, 0x8, 0xcf, 0x3, 0x2, 0x20, 0x0, 0x7, 0x7, 0x0, 0x400, 0x2, @perf_bp={&(0x7f00000006c0), 0x2}, 0x401, 0x9, 0x100000000, 0x0, 0x45, 0xb7, 0xd4d8}, r0, 0xd, r2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) io_getevents(r1, 0x3d4c, 0x3, &(0x7f0000000780)=[{}, {}, {}], 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000800)={0x2, r0}) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000900)=""/4096, &(0x7f0000001900)=0x1000) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001940)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000001980)={0x0, 0x3, 0x5, 0xc5e2dfc85d5777ec, 0x4}) clock_gettime(0x0, &(0x7f0000001a00)={0x0, 0x0}) utimensat(r2, &(0x7f00000019c0)='./file0\x00', &(0x7f0000001a40)={{r8, r9/1000+10000}, {0x77359400}}, 0x100) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000001ac0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x54, r10, 0x105, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x40000) bpf$MAP_CREATE(0x0, &(0x7f0000001c00)={0x7, 0x101, 0x80, 0x8, 0x2e, 0x1, 0x100}, 0x2c) 00:18:57 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/228, 0xe4}, &(0x7f0000000180), 0x3}, 0x20) getsockname$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0xc, &(0x7f00000002c0)='/dev/radio#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=r2, 0x4) getsockname$tipc(r0, &(0x7f0000000380)=@id, &(0x7f00000003c0)=0x10) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000400)=""/211) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000540)={0xa, 0x9, {0x52, 0xffff, 0x1ff, {0x6, 0x6}, {0x3f8000, 0x7fff}, @rumble={0x5, 0x6}}, {0x55, 0x8, 0xffffffff00000001, {0x76}, {0x44, 0x9ba}, @period={0x5d, 0x2, 0x200, 0x1f, 0x3, {0x200, 0x7, 0x2, 0x1ff}, 0x9, &(0x7f0000000500)=[0x6, 0x100000001, 0xa5, 0x80000000, 0x967, 0x81, 0x8, 0x20000000000, 0x200]}}}) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000005c0)=0x45e53b32, &(0x7f0000000600)=0x2) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000740)={{&(0x7f0000000640)=""/179, 0xb3}, &(0x7f0000000700), 0x4}, 0x20) r3 = syz_open_dev$media(&(0x7f0000000780)='/dev/media#\x00', 0x5, 0x10400) r4 = semget(0x0, 0x1, 0x100) semctl$IPC_INFO(r4, 0x4, 0x3, &(0x7f00000007c0)=""/85) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000840)={0x26, 0x3, 0x0, {0x1, 0x5, 0x0, ':proc'}}, 0x26) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000880)={r0, r0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000009c0)=0xe8) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000a00)=""/97) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0xe01, 0x6) sched_setparam(r1, &(0x7f0000000b40)=0x4) write$P9_RLOPEN(r0, &(0x7f0000000b80)={0x18, 0xd, 0x1, {{0x41, 0x2, 0x2}, 0x101}}, 0x18) syz_open_dev$vivid(&(0x7f0000000bc0)='/dev/video#\x00', 0x1, 0x2) timer_create(0x2, &(0x7f0000000c00)={0x0, 0x3a, 0x6, @tid=r1}, &(0x7f0000000c40)) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) mq_getsetattr(r3, &(0x7f0000000d00)={0x5, 0xd6, 0xe3a, 0x0, 0x7fffffff, 0x17, 0x9, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000dc0)) 00:18:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:18:57 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) fcntl$getflags(r0, 0x40a) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) [ 318.478493] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 318.531635] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:18:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001500070000000000000000000aff0006667e00000000037b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f424e1accf60815739d53d5000000"], 0x1}}, 0x0) 00:18:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$netlink(0x10, 0x3, 0x4) poll(&(0x7f00000000c0)=[{r1, 0x2001}], 0x1, 0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001500070000000000000000000aff0006667e00000000037b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f424e1accf60815739d53d5000000"], 0x1}}, 0x0) 00:18:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'vcan0\x00'}) 00:18:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) read(r0, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 00:18:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x10, "22368f7bf322c40982e45966aff88644"}, 0x0) [ 319.257745] IPVS: ftp: loaded support on port[0] = 21 00:18:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:18:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) [ 319.404808] IPVS: ftp: loaded support on port[0] = 21 00:18:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) ioctl$KDADDIO(r1, 0x4b34, 0x0) [ 321.347598] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.354199] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.362510] device bridge_slave_0 entered promiscuous mode [ 321.449397] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.456025] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.464219] device bridge_slave_1 entered promiscuous mode [ 321.478410] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.485037] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.493500] device bridge_slave_0 entered promiscuous mode [ 321.545808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.579976] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.586584] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.595090] device bridge_slave_1 entered promiscuous mode [ 321.630267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.677281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.763371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.895445] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.984812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.026940] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.069413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.077786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.117368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.164699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.192741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.438231] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.447831] team0: Port device team_slave_0 added [ 322.529319] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.538040] team0: Port device team_slave_1 added [ 322.551587] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.560406] team0: Port device team_slave_0 added [ 322.621336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.662400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.671071] team0: Port device team_slave_1 added [ 322.698171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.758677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.787739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.795577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.805061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.850318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.894602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.902263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.911518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.939211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.946920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.956116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.046369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.054155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.063334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.896461] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.903155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.910034] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.916636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.925143] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 323.932390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.104452] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.111024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.118240] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.124884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.134051] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 324.963790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.434795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.623671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.758068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.950442] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.073782] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.080067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.088709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.268483] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.274854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.282810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.419051] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.601620] 8021q: adding VLAN 0 to HW filter on device team0 00:19:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) read(r0, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 00:19:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 00:19:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:10 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040), 0xf5786965) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$int_in(r0, 0x80040000005001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) 00:19:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 00:19:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfffffd64) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000440)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x9a02102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000100), 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 00:19:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:19:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 331.731794] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.738774] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.786650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:19:10 executing program 1: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) read(r0, &(0x7f0000000180)=""/180, 0xb4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) [ 331.892313] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:19:11 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, 0x0) clone(0x802102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, 0x0, 0x20000000) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/dev/nullb0\x00'], 0x0, &(0x7f0000000140)='udf\x00', 0x0, &(0x7f0000000180)='/dev/nbd') mount(0x0, 0x0, 0x0, 0x0, 0x0) 00:19:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 00:19:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet6(0xa, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:11 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @rand_addr=0x71}, 0x125, 0x0, 0x0, 0x0, 0x1, 0x0, 0x32, 0x7}) getsockname(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e20, @remote}}) 00:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) 00:19:11 executing program 4: 00:19:11 executing program 0: 00:19:11 executing program 1: 00:19:11 executing program 4: 00:19:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto(r0, &(0x7f0000000680)='`', 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg$inet_sctp(r0, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)='e', 0x1}], 0x1}], 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87e", 0xd1, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000a80)="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", 0x664}], 0x1, 0x0, 0x0, 0x4008880}], 0x1, 0x50) 00:19:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00\x00\x88\x02\x00\x00\x11\x00\x00l\x00\x00\x00\x00\x01\x00\x02\x00', 0x20, 0x2, 0x1d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xffffffffffffffff, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x248) 00:19:12 executing program 4: 00:19:12 executing program 1: 00:19:12 executing program 4: [ 333.183827] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask 00:19:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:12 executing program 3: 00:19:12 executing program 1: 00:19:12 executing program 0: 00:19:12 executing program 4: 00:19:12 executing program 5: 00:19:12 executing program 4: 00:19:12 executing program 0: 00:19:12 executing program 3: 00:19:12 executing program 1: 00:19:12 executing program 5: 00:19:13 executing program 0: 00:19:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:13 executing program 4: 00:19:13 executing program 3: 00:19:13 executing program 1: 00:19:13 executing program 0: 00:19:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 00:19:13 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 00:19:13 executing program 3: 00:19:13 executing program 0: 00:19:13 executing program 4: 00:19:13 executing program 5: 00:19:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x14}}, 0x0) 00:19:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:19:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 00:19:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x14}}, 0x0) 00:19:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$TCXONC(r0, 0x540a, 0x0) 00:19:14 executing program 3: socketpair(0x18, 0x0, 0x2, &(0x7f0000000540)) 00:19:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/loop-control\x00', 0xfe, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 335.240031] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:19:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) pipe2(&(0x7f0000000000), 0x0) fcntl$setsig(r0, 0xa, 0x33) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 00:19:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/197, 0xc5}], 0x1, 0x0) 00:19:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x14}}, 0x0) 00:19:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000440)={0x74049046, 0x0, 0x8, 0x7, 0x401, 0x80, 0x9, 0x0, 0x9b, 0xfffffffffffffffa, 0x1, 0xa5}) 00:19:14 executing program 3: socketpair(0x18, 0x0, 0x2, &(0x7f0000000540)) 00:19:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) getrandom(&(0x7f0000000000)=""/34, 0x22, 0x2) [ 335.665589] hrtimer: interrupt took 30690 ns 00:19:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:19:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 00:19:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, {}, 0x125}) 00:19:15 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:19:15 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 00:19:15 executing program 4: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000c00), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000380)=[@mss, @mss], 0x200000000000035a) dup2(r1, r0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)) 00:19:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffd4f, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 00:19:15 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @rand_addr=0x71}, 0x125, 0x0, 0x0, 0x0, 0xb, 0x0, 0x32, 0x7}) getsockname(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e20, @remote}}) 00:19:15 executing program 2: socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:19:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}, 0x1, 0x1200}, 0x0) 00:19:15 executing program 3: 00:19:15 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/dev/loop0'], 0x0, &(0x7f0000000480)='ext4\x00', 0x0, 0x0) 00:19:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x14}}, 0x0) 00:19:16 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000006c0)={&(0x7f0000000280), 0xc, &(0x7f0000000440)={&(0x7f0000000940)=ANY=[@ANYBLOB="090026bd7000ffdbdf2502000000080006000400000008000400020000000800060003000000080004000700000028000100080004000000000014000300ac1414aa0000000000000000000000000800080000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r1, 0x500000) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xf, 0x7, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc000000000, 0x0, 0x0, 0x0, 0x5c}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x5, 0x6, 0x38, 0x10}, @generic={0x40, 0x312, 0x0, 0x3, 0x8}]}, &(0x7f0000000340)='GPL\x00', 0x5, 0xc2, &(0x7f0000000580)=""/194, 0x40f00, 0x1, [], 0x0, 0x7}, 0x48) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000a00)={{0x100000000, 0x7f, 0xfffffffffffffffd, 0x1ff, 0x1, 0x81}, 0x80, 0xfff, 0x7, 0x6, 0x7f, "409ebc8400846b57ae8d64129d1b0837655811c22fe23fa07a28084ce973bd306e91f1b17c04628eaa52dc75efac1d3c9be41351ca632962fc129b10d733fbe52ae9630f559b9a803ff22f4b9017cb27c7862dbf796e359446d6714bc85894ebf37e12027da55d15c57aaf0279adfee3b4fe7dfbdf5cd2cc57c8388cf784671d"}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x20}, 0xffffffffffffffdb) r3 = openat$cgroup_ro(r1, &(0x7f00000008c0)='\xea\x9a\x97\xd02\x04c\x93\x16\x02\xf8_\x1b\x8b\x9f}me@\xaf\xb4\xd9fma>\x84\x88\x98\xe1xO\xe0u\xe0\x82\x01M\x8f%W\x16\xbd\x9b\xc8\x06\xda\n*BV\x18\x9a\xedz+\xf2\xcf1\x91=i\xfe\xc00\xfa\xc5\xc3\xfa\xb5Hd\x02x\xa3S\xfa\x9b\xb4S3q\x1eEY\x8fP\x02(\n$\x9d\xba\xf4\x13$\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0xf53b]}, 0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="fb15e638f876a40180a7a95d1ce04045", 0xfffffeb5) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000400)=0x18) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000200)={@loopback, 0x11}) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast2, @in=@multicast2}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000000c0)) 00:19:16 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @rand_addr=0x71}, 0x125, 0x0, 0x0, 0x0, 0x1, 0x0, 0x32, 0x7, 0x2}) getsockname(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e20, @remote}}) 00:19:16 executing program 2: socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:16 executing program 4: 00:19:16 executing program 1: 00:19:16 executing program 4: 00:19:16 executing program 1: 00:19:17 executing program 5: 00:19:17 executing program 4: 00:19:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000680)='`', 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg$inet_sctp(r0, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)='e', 0x1}], 0x1}], 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2925a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87e", 0xd1, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000a80)="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", 0x3fd}], 0x1}], 0x1, 0x0) 00:19:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='westwood\x00', 0x9) getsockname(0xffffffffffffffff, 0x0, 0x0) 00:19:17 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) [ 338.315411] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:19:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 00:19:17 executing program 2: socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000680)='`', 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg$inet_sctp(r0, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)='e', 0x1}], 0x1}], 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2925a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87e", 0xd1, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000a80)="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", 0x3fd}], 0x1}], 0x1, 0x0) 00:19:17 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 00:19:17 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) accept$packet(0xffffffffffffffff, 0x0, 0x0) 00:19:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:19:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lchown(&(0x7f0000000000)='./file1\x00', r1, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) 00:19:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000900)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 00:19:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x0, 0x0, 0xffffffffffffff61) read(r0, &(0x7f0000000480)=""/180, 0x8db01503) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 00:19:18 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x5, 0x11, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:19:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x4000000) 00:19:18 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:18 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 00:19:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000d4effc), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 00:19:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\x00\x00\x00\x00z', 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="c591a88f0da3f3e204ce0c1b1ef66d10", 0x10}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001240)=[{{0x0, 0x9, &(0x7f0000000a00)=[{&(0x7f00000013c0)=""/4096, 0xffffff69}], 0x1}}], 0x3ffffff0000010e, 0x0, 0x0) 00:19:18 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:19:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto(r0, &(0x7f0000000340)="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", 0x411, 0x0, 0x0, 0x0) unshare(0x4010200) [ 339.715427] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:19:18 executing program 1: r0 = socket(0x200000000000011, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="e00407000b000096b0bb025d0100780ec4df4e0505d1a9c1"], 0x18}}, 0x0) 00:19:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:19 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 00:19:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x7530}}], 0x10) 00:19:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280), 0x0) 00:19:19 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:19 executing program 1: open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 00:19:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) read(r0, &(0x7f0000000480)=""/180, 0x8db01503) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 00:19:19 executing program 3: 00:19:19 executing program 3: 00:19:19 executing program 1: 00:19:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:19 executing program 3: 00:19:19 executing program 1: 00:19:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:20 executing program 5: 00:19:20 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:20 executing program 1: 00:19:20 executing program 3: 00:19:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:20 executing program 5: 00:19:20 executing program 4: 00:19:20 executing program 5: 00:19:20 executing program 4: 00:19:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:20 executing program 3: 00:19:20 executing program 1: 00:19:20 executing program 4: 00:19:21 executing program 3: 00:19:21 executing program 5: 00:19:21 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:21 executing program 4: 00:19:21 executing program 1: 00:19:21 executing program 3: 00:19:21 executing program 1: 00:19:21 executing program 4: 00:19:21 executing program 5: 00:19:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:21 executing program 3: 00:19:21 executing program 5: 00:19:22 executing program 4: 00:19:22 executing program 1: 00:19:22 executing program 5: 00:19:22 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:22 executing program 3: 00:19:22 executing program 4: 00:19:22 executing program 5: 00:19:22 executing program 1: 00:19:22 executing program 3: 00:19:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:22 executing program 1: 00:19:22 executing program 3: 00:19:22 executing program 4: 00:19:23 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:23 executing program 5: 00:19:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:23 executing program 3: 00:19:23 executing program 1: 00:19:23 executing program 4: 00:19:23 executing program 3: 00:19:23 executing program 1: 00:19:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$packet(0x11, 0x800000000002, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000079000/0x2000)=nil, 0x2000}, &(0x7f00000013c0)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 00:19:23 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 00:19:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_cache\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 00:19:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_cache\x00') sendfile(r1, r2, 0x0, 0x50000000000443) recvmsg(0xffffffffffffffff, 0x0, 0x0) 00:19:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:19:24 executing program 3: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, 0x0) 00:19:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[]) geteuid() setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x22, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) prctl$PR_SET_TIMERSLACK(0x1d, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, 0x0) fdatasync(r2) getpgid(0x0) stat(&(0x7f0000000780)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) sendmmsg$unix(r2, &(0x7f0000000b00)=[{&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000006c0)="3536b3adc4bda57ae35af7d7376d63192a3ef3fd88f6cf26bcc3c8a75863ea0de4ddf3d739afb5eecb0f5fc6888e4366afa6cf0c569a2104811c05ef25c97dae7079d103d800cb62abdb911ab35081d7c5f5b65d7425787e12", 0x59}], 0x1, 0x0, 0x0, 0x40001}], 0x1, 0x20000000) 00:19:24 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0xf, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 00:19:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0xf004}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000240)) 00:19:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r2, 0x40000) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) 00:19:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:24 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000388dbba2b150d17600000000000000"], 0x1}}, 0x0) 00:19:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:25 executing program 3: 00:19:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuacct.usage\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x64387cdb) 00:19:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:25 executing program 4: 00:19:25 executing program 5: 00:19:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:25 executing program 3: 00:19:25 executing program 1: 00:19:25 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 00:19:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:25 executing program 5: 00:19:25 executing program 1: 00:19:25 executing program 3: 00:19:25 executing program 4: 00:19:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:26 executing program 5: 00:19:26 executing program 1: 00:19:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0xfffffe26) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x2031020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDENABIO(r1, 0x4b36) 00:19:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:26 executing program 3: 00:19:26 executing program 5: 00:19:26 executing program 1: 00:19:26 executing program 3: 00:19:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:26 executing program 5: 00:19:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:19:27 executing program 2: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:27 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r1, 0x0, 0x100) 00:19:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='vboxnet0\x19Fm0cpuset\x00') ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000000c0)=""/45) 00:19:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getegid() getgroups(0x0, 0x0) setresgid(0x0, r2, 0x0) setrlimit(0x7, &(0x7f0000000100)) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setpriority(0x1, 0x0, 0xea0) socket$packet(0x11, 0x2, 0x300) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 00:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:27 executing program 1: 00:19:27 executing program 5: 00:19:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0xb) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:27 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) 00:19:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {0xffffffff}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x10000}, {}, {}, {0x0, 0x3}]}}) 00:19:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:19:28 executing program 2: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:28 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @rand_addr=0x71}, 0x125, 0x0, 0x0, 0x0, 0x1, 0x0, 0x32, 0x7}) getsockname(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e20, @remote}}) 00:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x0, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000040)={0x0, 0x0}) 00:19:28 executing program 1: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, 0x0) 00:19:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000040)={0x0, 0x0}) 00:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x0, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 00:19:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto(r2, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x0, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) [ 349.688111] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:19:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x3000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 00:19:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffd4f, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 00:19:29 executing program 2: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:29 executing program 1: r0 = socket$kcm(0x10, 0x200000000000002, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 00:19:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\x00\x00\x00\x00z', 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001240)=[{{0x0, 0x9, &(0x7f0000000a00)=[{&(0x7f00000013c0)=""/4096, 0xffffff69}], 0x1}}], 0x3ffffff0000010e, 0x0, 0x0) 00:19:29 executing program 3: 00:19:29 executing program 4: 00:19:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xf401000000000000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r3, &(0x7f00000002c0)="16", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) 00:19:29 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x44) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaab808004800021c00700147752f7778ac141400ac1423bb830a90780000000000008906ffffffff00000000"], 0x0) 00:19:29 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3, 0x4, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) 00:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, 0x0}) 00:19:30 executing program 5: 00:19:30 executing program 4: 00:19:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, 0x0) 00:19:30 executing program 4: 00:19:30 executing program 5: 00:19:30 executing program 1: 00:19:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, 0x0) 00:19:30 executing program 3: 00:19:30 executing program 4: 00:19:30 executing program 5: 00:19:30 executing program 1: 00:19:30 executing program 5: 00:19:30 executing program 4: 00:19:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:31 executing program 3: 00:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, 0x0) 00:19:31 executing program 5: 00:19:31 executing program 1: 00:19:31 executing program 4: 00:19:31 executing program 5: 00:19:31 executing program 3: 00:19:31 executing program 1: 00:19:31 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 00:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0}) 00:19:31 executing program 1: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 00:19:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) inotify_init() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:19:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:31 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 00:19:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff02000000000000000000000000000100000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000"], 0x1) 00:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0}) 00:19:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0}) 00:19:32 executing program 3: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) add_key(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 00:19:32 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="f2", 0x1}], 0x1, 0x0) 00:19:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) 00:19:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x340, &(0x7f0000005b00)}}, {{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x38c, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x0, 0x0}) 00:19:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto(r0, &(0x7f0000000680)='`', 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="652d50ef370d0e77", 0x8}], 0x1, 0x0, 0x0, 0x1}], 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d09", 0x139, 0x0, 0x0, 0x0) 00:19:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='yeah\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x0, 0x0}) 00:19:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x0, 0x0}) 00:19:33 executing program 4: 00:19:33 executing program 5: 00:19:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}]}, 0x1c}}, 0x0) 00:19:33 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="f2", 0x1}], 0x1, 0x0) 00:19:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000002440)=[{&(0x7f00000024c0)="a2", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x54}, 0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 00:19:34 executing program 3: 00:19:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) 00:19:34 executing program 5: 00:19:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='yeah\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:19:34 executing program 4: 00:19:34 executing program 5: 00:19:34 executing program 0: 00:19:34 executing program 3: 00:19:34 executing program 5: 00:19:34 executing program 4: 00:19:35 executing program 0: 00:19:35 executing program 3: 00:19:35 executing program 4: 00:19:35 executing program 5: 00:19:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:35 executing program 0: 00:19:35 executing program 3: 00:19:35 executing program 4: 00:19:35 executing program 5: 00:19:35 executing program 1: 00:19:35 executing program 1: 00:19:35 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) sendfile(r1, r3, 0x0, 0x7fffffff) 00:19:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 00:19:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 00:19:35 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) socket$packet(0x11, 0x800000000002, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 00:19:35 executing program 1: 00:19:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) 00:19:36 executing program 3: 00:19:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:19:36 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) 00:19:36 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, 0x0, 0x0) 00:19:36 executing program 1: getpid() fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x6, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f00000002c0)="39f1c750de1094fd732cabd6281889df7002e549cc889765c7bd9e490cf96031f4dd17236a7a3d9472c2a0521d61051e86097961e11531fa4563e8863c036884830f05718932532003aea51f1d5c6c22aa6fea76a0b509b8431845c7c8d9f54f3eecd9c4e6b5973345157198f91a6c856ca81e311642c85b845dd1d4e567695031469d2a1c2a"}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x84, r1, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x810) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) sendto$inet(r0, &(0x7f0000000540)="97746e153dba3e7c1fae71a55f15c34346dc138d033d824b6c9dd8b626e5b41553ec7657beda17d7ff82fd1158171242ad092aff54ba617b9072b5097e4f6c4b8aa8e6921312fa2f1fe263fc6d97529e550e81c6dc91ba60bf7a45b8b62deab25e773fec4c3311e1a7ef20bcdc27ee41482104ac7181128e68d1f37c5767075f1f523f5a21775e1d1d9e0221e79118df89", 0x91, 0x0, 0x0, 0x0) chdir(&(0x7f00000006c0)='./file0\x00') gettid() getpgrp(0xffffffffffffffff) sysfs$1(0x1, &(0x7f0000000640)='dns_resolver\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fsetxattr$security_smack_entry(r2, &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000440)='\x00', 0x1, 0x3) request_key(&(0x7f0000000700)='dns_resolver\x00', &(0x7f0000000680)={'syz'}, &(0x7f0000000280)='syz', 0x0) exit(0x0) 00:19:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 357.513691] ================================================================== [ 357.521115] BUG: KMSAN: uninit-value in check_6rd+0x65a/0x710 [ 357.527025] CPU: 1 PID: 9291 Comm: syz-executor0 Not tainted 4.20.0-rc5+ #2 [ 357.534136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.543502] Call Trace: [ 357.546122] dump_stack+0x1c9/0x220 [ 357.549806] kmsan_report+0x12d/0x290 [ 357.553658] __msan_warning+0x76/0xc0 [ 357.557517] check_6rd+0x65a/0x710 [ 357.561123] sit_tunnel_xmit+0xb58/0x34d0 [ 357.565399] ? dev_hard_start_xmit+0xb3/0xc80 [ 357.569941] ? __dev_queue_xmit+0x3173/0x3cf0 [ 357.574482] ? ipip6_tunnel_uninit+0x800/0x800 [ 357.579091] dev_hard_start_xmit+0x627/0xc80 [ 357.583565] __dev_queue_xmit+0x3173/0x3cf0 [ 357.587964] dev_queue_xmit+0x4b/0x60 [ 357.591800] ? __netdev_pick_tx+0x1290/0x1290 [ 357.596335] packet_sendmsg+0x7cbd/0x9200 [ 357.600511] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf30 [ 357.605991] ? kmsan_memcpy_metadata+0xb/0x10 00:19:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) [ 357.610517] ? sock_write_iter+0x102/0x4f0 [ 357.614787] ? __se_sys_write+0x17a/0x370 [ 357.618977] ? do_syscall_64+0xcd/0x110 [ 357.622991] ? futex_wait_queue_me+0x6c0/0x730 [ 357.627643] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.633042] ? aa_sk_perm+0x7ab/0x9e0 [ 357.636961] ? compat_packet_setsockopt+0x360/0x360 [ 357.642018] sock_write_iter+0x3f4/0x4f0 [ 357.646147] ? sock_read_iter+0x4e0/0x4e0 [ 357.650347] __vfs_write+0x888/0xb80 [ 357.654140] vfs_write+0x4b4/0x900 [ 357.657747] __se_sys_write+0x17a/0x370 [ 357.661779] __x64_sys_write+0x4a/0x70 [ 357.665717] do_syscall_64+0xcd/0x110 [ 357.669584] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.674828] RIP: 0033:0x457669 [ 357.678045] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.696989] RSP: 002b:00007f6240f43c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 357.704730] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 357.712023] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 357.719320] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 357.726607] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6240f446d4 [ 357.733891] R13: 00000000004c605f R14: 00000000004dabe0 R15: 00000000ffffffff [ 357.741192] [ 357.742821] Uninit was created at: [ 357.746382] kmsan_internal_poison_shadow+0x92/0x150 [ 357.751491] kmsan_kmalloc+0xa1/0x100 [ 357.755323] kmsan_slab_alloc+0xe/0x10 [ 357.759222] __kmalloc_node_track_caller+0xf06/0x1120 [ 357.764424] __alloc_skb+0x318/0xa40 [ 357.768149] alloc_skb_with_frags+0x1c9/0xa80 [ 357.772656] sock_alloc_send_pskb+0xb5d/0x1140 [ 357.777247] packet_sendmsg+0x66a2/0x9200 [ 357.781414] sock_write_iter+0x3f4/0x4f0 [ 357.785485] __vfs_write+0x888/0xb80 [ 357.789210] vfs_write+0x4b4/0x900 [ 357.792760] __se_sys_write+0x17a/0x370 [ 357.796749] __x64_sys_write+0x4a/0x70 [ 357.800645] do_syscall_64+0xcd/0x110 [ 357.804457] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.809643] ================================================================== [ 357.817001] Disabling lock debugging due to kernel taint [ 357.822471] Kernel panic - not syncing: panic_on_warn set ... [ 357.828371] CPU: 1 PID: 9291 Comm: syz-executor0 Tainted: G B 4.20.0-rc5+ #2 [ 357.836861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.846218] Call Trace: [ 357.848827] dump_stack+0x1c9/0x220 [ 357.852478] panic+0x3f0/0x98f [ 357.855737] kmsan_report+0x290/0x290 [ 357.859566] __msan_warning+0x76/0xc0 [ 357.863403] check_6rd+0x65a/0x710 [ 357.866983] sit_tunnel_xmit+0xb58/0x34d0 [ 357.871192] ? dev_hard_start_xmit+0xb3/0xc80 [ 357.875714] ? __dev_queue_xmit+0x3173/0x3cf0 [ 357.880229] ? ipip6_tunnel_uninit+0x800/0x800 [ 357.884830] dev_hard_start_xmit+0x627/0xc80 [ 357.889300] __dev_queue_xmit+0x3173/0x3cf0 [ 357.893687] dev_queue_xmit+0x4b/0x60 [ 357.897522] ? __netdev_pick_tx+0x1290/0x1290 [ 357.902030] packet_sendmsg+0x7cbd/0x9200 [ 357.906200] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf30 [ 357.911668] ? kmsan_memcpy_metadata+0xb/0x10 [ 357.916181] ? sock_write_iter+0x102/0x4f0 [ 357.920433] ? __se_sys_write+0x17a/0x370 [ 357.924599] ? do_syscall_64+0xcd/0x110 [ 357.928590] ? futex_wait_queue_me+0x6c0/0x730 [ 357.933216] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.938596] ? aa_sk_perm+0x7ab/0x9e0 [ 357.942480] ? compat_packet_setsockopt+0x360/0x360 [ 357.947514] sock_write_iter+0x3f4/0x4f0 [ 357.951619] ? sock_read_iter+0x4e0/0x4e0 [ 357.955807] __vfs_write+0x888/0xb80 [ 357.959574] vfs_write+0x4b4/0x900 [ 357.963156] __se_sys_write+0x17a/0x370 [ 357.967166] __x64_sys_write+0x4a/0x70 [ 357.971067] do_syscall_64+0xcd/0x110 [ 357.974889] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.980090] RIP: 0033:0x457669 [ 357.983306] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.002243] RSP: 002b:00007f6240f43c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 358.009979] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 358.017253] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 358.024545] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.031831] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6240f446d4 [ 358.039113] R13: 00000000004c605f R14: 00000000004dabe0 R15: 00000000ffffffff [ 358.047479] Kernel Offset: disabled [ 358.051112] Rebooting in 86400 seconds..