[ 53.807439] audit: type=1800 audit(1544697151.842:27): pid=6406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 53.827019] audit: type=1800 audit(1544697151.852:28): pid=6406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.598998] audit: type=1800 audit(1544697153.642:29): pid=6406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 55.618446] audit: type=1800 audit(1544697153.642:30): pid=6406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2018/12/13 10:32:47 fuzzer started 2018/12/13 10:32:52 dialing manager at 10.128.0.26:34193 2018/12/13 10:32:52 syscalls: 1 2018/12/13 10:32:52 code coverage: enabled 2018/12/13 10:32:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/13 10:32:52 setuid sandbox: enabled 2018/12/13 10:32:52 namespace sandbox: enabled 2018/12/13 10:32:52 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/13 10:32:52 fault injection: enabled 2018/12/13 10:32:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/13 10:32:52 net packet injection: enabled 2018/12/13 10:32:52 net device setup: enabled 10:35:37 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/21, 0x15) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)={0x2, 0x1, [0x7fff, 0x0, 0x1000, 0x100000000, 0x682c, 0x4, 0x7, 0x471]}) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {0x2a74, 0xffffffff7fffffff, 0x3, 0x4}, 0x1e, [0xb3a, 0x5, 0x3ff, 0xfff, 0x7, 0x6, 0x8, 0x7, 0x2f, 0xe7, 0x0, 0x100, 0x7ff, 0x900, 0x0, 0x100000000, 0x10001, 0x0, 0x99, 0x9, 0x8, 0x6, 0x4, 0x3a, 0xfffffffffffffffb, 0x6, 0x4, 0x5, 0x74e5, 0x7, 0xcc, 0x8, 0x2, 0x0, 0x7, 0x4, 0x3, 0x5, 0x80, 0x8, 0xffffffffffffff3e, 0x400, 0x2, 0x1ff, 0x3aac, 0xa, 0x80, 0x9, 0x400, 0x7ff, 0x37ef4000000, 0x1, 0x0, 0x8, 0x80, 0xffff, 0x4, 0x80000001, 0x80, 0x9, 0x2, 0x5696, 0xd7, 0x800], [0x0, 0x6, 0x6, 0x0, 0x10000, 0x80000001, 0x0, 0x101, 0x1912dc59, 0xab, 0xfbfa, 0x1000, 0x0, 0x3, 0x4aa, 0x5, 0xac5, 0x3, 0x1, 0x9, 0x3, 0x1, 0xfffffffffffffffb, 0x81, 0x0, 0x1, 0x6, 0x80000000, 0xffffffffffffff56, 0x331, 0x1, 0x7, 0x7fffffff, 0x18, 0x0, 0xa, 0x0, 0xfffffffffffffffc, 0x4, 0x37, 0x6, 0x3, 0xfe, 0x1, 0x40, 0x9, 0x7fffffff, 0x81, 0x3f, 0xdd45, 0x7, 0x10000, 0x6, 0x7, 0x5, 0xe2, 0x2, 0x4, 0xcae, 0x2c, 0xd4, 0x113a, 0x10001, 0x3e2c80000000000], [0x101, 0xffffffff80000000, 0x40, 0x0, 0x0, 0x56a5, 0x100000000, 0x6, 0xd7a2, 0x1, 0x1, 0x2905, 0x80000001, 0x4, 0xfff, 0x100000001, 0x100, 0x3, 0x1ff, 0x100, 0x6, 0x2, 0x8000, 0x401, 0x4, 0x200, 0x3f, 0x7f, 0x401, 0x4, 0x80, 0x7, 0x80000000, 0x5, 0x40, 0x92, 0xd5, 0xd570, 0xfff, 0xffffffff, 0x4, 0xcbf7, 0x3ff, 0x986f, 0x525, 0x400, 0x100, 0x5, 0xe3, 0x200, 0x7fffffff, 0x8, 0x8, 0x10000, 0x5, 0x5, 0x4, 0x80, 0x1ff, 0x1a, 0x4, 0xff, 0x1b96, 0xfbe9], [0x0, 0x3, 0x9, 0x3, 0x100000001, 0x4, 0x100000000, 0x7, 0x340dc54a, 0x3f, 0x49, 0x5, 0x8, 0x2, 0x8000, 0x8, 0xd4a, 0xb2, 0xbb9, 0x800, 0xbbf3, 0x9, 0x8, 0x48, 0x1, 0x0, 0x10000, 0xdc, 0x0, 0x7fff, 0x3, 0x8e, 0x80000000, 0x500, 0x6, 0x7, 0x8000, 0x7, 0x5, 0x6, 0xffff, 0xb81, 0x8000, 0x5, 0xe4, 0x5, 0x395d, 0xfffffff800000000, 0x9, 0x8, 0x5e6, 0x9, 0x4, 0x4, 0x5, 0x1, 0xac, 0x2, 0x40, 0x8, 0x1, 0xfffffffffffffffd, 0x7, 0xfff]}, 0x45c) r1 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x70, r2, 0x120, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000891}, 0x800) r3 = socket$unix(0x1, 0x7, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000740)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000007c0)={0x0, 0x79, 0xded3, [], &(0x7f0000000780)=0x28}) clock_gettime(0x5, &(0x7f0000000800)) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000840)={0x3, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000880)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000008c0)={0x0, 0x0, 0x8001}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000900)={r5, r6}) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000980)={0x1, 0xfffffffffffffffe, {0x53, 0x4, 0x3, {0x814b, 0xffffffffffffffa4}, {0x81, 0xffff}, @period={0x5d, 0x1, 0x2, 0xf1f, 0x8000, {0xe55c, 0x1, 0x0, 0x7}, 0x6, &(0x7f0000000940)=[0x8d7f, 0x2, 0x0, 0x80, 0x1000, 0x0]}}, {0x57, 0x7, 0x6, {0x6, 0x1}, {0x3}, @const={0xc8d9, {0x7, 0x8, 0x9, 0x1}}}}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x8040, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000a40)={'veth1_to_bridge\x00', 0x5}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000a80)={0x0, 0x0, 0x2080}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000002b00)={0x9, 0x80000001, {0x6f901f8541021a56, 0x3d64bbd6, 0x6, {0x2}, {0x9, 0x100}, @rumble={0x7fffffff, 0x9}}, {0x55, 0x4, 0x2, {0x5, 0xff}, {0x3f, 0x1}, @rumble={0x8000, 0x6}}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000002b80)=0x2, 0x4) accept4$inet(r4, &(0x7f0000002bc0)={0x2, 0x0, @multicast1}, &(0x7f0000002c00)=0x10, 0x80800) getuid() clock_getres(0x5, &(0x7f0000002c40)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000002c80)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000002cc0), &(0x7f0000002d00)=0x4) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000002d40)=0x400000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000002d80)=0x1) syzkaller login: [ 240.007675] IPVS: ftp: loaded support on port[0] = 21 [ 241.472449] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.478998] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.487569] device bridge_slave_0 entered promiscuous mode [ 241.573528] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.580084] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.589149] device bridge_slave_1 entered promiscuous mode [ 241.678088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.764091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.035724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.127783] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.214672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.221741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.310177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.317209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.585951] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.595319] team0: Port device team_slave_0 added [ 242.683283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.692244] team0: Port device team_slave_1 added [ 242.780227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.875492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.967369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.975203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.984792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.075555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.083466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.092885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 10:35:41 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x60a540) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x8, 0x5, 0x9, 0x33, 0x0, 0x0, 0x9, 0x8, 0xd9, 0x6bf, 0x100000000, 0x9}) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000080)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x7ff, 0x1, 0x8000}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000100)={0x3, r0}) write(r0, &(0x7f0000000140)="0c59d23ed4b54c91814536e346b70cd223cec35570332b75a8bd90c2fd781c8aafc994c9e1cf229d1714fd237aa236c6deb77684d1126a8048310d06172dcd996d97d75fc34ab6a19324bb1bc6b581472ee37375", 0x54) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000001c0)={{0x3e, @loopback, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x1f, 0x15}, {@local, 0x4e20, 0x2, 0x10001, 0x81, 0x6}}, 0x44) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000240)={0x7, 0x4}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'bcsh0\x00', 0x1000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x103100, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000340)={0x0, r1, 0x8001, 0x4, 0x3, 0x30000000000}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000003c0)=r3) preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/43, 0x2b}, {&(0x7f0000000440)=""/105, 0x69}, {&(0x7f00000004c0)=""/103, 0x67}, {0xfffffffffffffffd}, {&(0x7f0000000540)=""/168, 0xa8}, {&(0x7f0000000600)=""/14, 0xe}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/122, 0x7a}], 0x8, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001740)={'filter\x00', 0x10, "2b0e8c287c10deb8dcea08d4e95bbdc1"}, &(0x7f0000001780)=0x34) r4 = openat$cgroup_subtree(r0, &(0x7f00000017c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000001800)=r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000001840)='/dev/kvm\x00', 0x40400, 0x0) bind$pptp(r1, &(0x7f0000001880)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1e) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000018c0)={0x0, r0, 0x7, 0x2}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001900)='/dev/hwrng\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x4) write$FUSE_DIRENT(r1, &(0x7f0000001940)={0x78, 0xfffffffffffffff5, 0x4, [{0x6, 0x10001}, {0x1, 0xffffffff80000000, 0x9, 0x2, '/dev/kvm\x00'}, {0x6, 0x6, 0xa, 0x1, '/dev/cuse\x00'}]}, 0x78) syncfs(r0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000019c0)={{0xa, 0x4e20, 0xb11, @empty, 0x7fff}, {0xa, 0x4e21, 0xffffffffffffffc0, @ipv4={[], [], @remote}, 0x3}, 0x7, [0x1, 0x7, 0x6, 0x8, 0x0, 0xffffffff00000000, 0x548, 0x6]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000001a40)='ovf\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r5, 0x3) close(r4) [ 244.147074] IPVS: ftp: loaded support on port[0] = 21 [ 244.432653] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.439205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.446486] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.453167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.463105] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.469569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.372785] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.379325] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.387835] device bridge_slave_0 entered promiscuous mode [ 246.587047] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.593777] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.602122] device bridge_slave_1 entered promiscuous mode [ 246.779078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.865930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.355074] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.565726] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.865038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.872150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.391212] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.400141] team0: Port device team_slave_0 added [ 248.586781] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.595645] team0: Port device team_slave_1 added [ 248.771169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 10:35:47 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) fcntl$getown(r0, 0x9) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x200) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) tee(r1, r0, 0x6, 0x4) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/audio#\x00'}, {0x20, '/dev/audio#\x00'}, {0x20, 'posix_acl_access@-\\!'}, {0x20, '[lo&bdeveth1proc]'}], 0xa, "a49ae04fbe3b223059c30d94c9612aa0f4939714358215d7ad66dcacf22bcd1d8f881b809befebf871d0ce97b22dbc8a1a644e95805972f10bc3fdfad97290c59b9e5a"}, 0x8f) prctl$PR_SET_SECUREBITS(0x1c, 0x5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x7f, 0x800}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000300)={r3, 0x3}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) pkey_alloc(0x0, 0x2) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000340)={'yam0\x00', 0x2}) r4 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80000) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x4000) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x3d) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000400)={0xf9, "29074efca3bec9048bb2989ba214a8054e26077405cc9aa11edc46a7df5da284", 0x0, 0x1010000000000, 0x5, 0x0, 0x2}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000480)='./file0\x00', r5, r6) write$FUSE_INIT(r4, &(0x7f00000005c0)={0x50, 0x0, 0x6, {0x7, 0x1c, 0xfffffffffffff000, 0x80, 0x8001, 0x7fff, 0x100000000, 0x1}}, 0x50) mount(&(0x7f0000000640)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='proc\x00', 0x2008, &(0x7f0000000700)='posix_acl_access@-\\!') r7 = semget(0x1, 0x3, 0x202) semctl$IPC_RMID(r7, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000740)={0xfff, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e22, @rand_addr=0x6}}}, 0x108) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000880)={r2, 0x9}, &(0x7f00000008c0)=0x8) connect(r0, &(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @remote}, 0x4}}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000009c0)={0x5, &(0x7f0000000980)=[{0x4e, 0x0, 0x0, 0x3}, {0x0, 0x401, 0xc9}, {0x10001, 0x17, 0x7ff, 0x3}, {0x3, 0x4, 0x0, 0x1}, {0x1, 0x21, 0x8, 0x5}]}, 0x10) [ 248.968080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.975230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.984422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.156329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.164097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.173232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.357507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.365259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.374544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.638713] IPVS: ftp: loaded support on port[0] = 21 [ 250.797381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.379621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.390833] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.397431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.404855] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.411387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.420875] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.427432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.081368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.087784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.095918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.549860] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.556527] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.564866] device bridge_slave_0 entered promiscuous mode [ 252.736806] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.743474] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.751900] device bridge_slave_1 entered promiscuous mode [ 252.785359] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.909980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.118496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.538376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.778392] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.965852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 253.973079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.075767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.082957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.662486] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.671121] team0: Port device team_slave_0 added [ 254.875726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.884448] team0: Port device team_slave_1 added [ 255.082392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.096349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.105498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.274172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.450959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.458768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.468014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.631167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.638948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.648207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.764605] ip (7069) used greatest stack depth: 54120 bytes left [ 256.795925] QAT: Invalid ioctl [ 256.832577] QAT: Invalid ioctl [ 256.853490] QAT: Invalid ioctl [ 256.857457] QAT: Invalid ioctl [ 256.872262] QAT: Invalid ioctl [ 256.883401] QAT: Invalid ioctl [ 256.892058] QAT: Invalid ioctl [ 256.903223] QAT: Invalid ioctl [ 256.922513] QAT: Invalid ioctl [ 256.927063] QAT: Invalid ioctl [ 256.952409] QAT: Invalid ioctl [ 256.955794] QAT: Invalid ioctl [ 256.959267] QAT: Invalid ioctl [ 256.973140] QAT: Invalid ioctl [ 256.982333] QAT: Invalid ioctl 10:35:55 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x6) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x62, "d7d976dfcf2f8e00e9b5c87d06c2b993a1847a0532955a9c9ce616bc87914ef4cf4b0d1bd3bd471b85d04c553d5514dfa864b78e6a3e0cd0fdb656ddf490fa4ae4a403aa0e835bfb9cc076b056efc9d3b8b4ac46d0c8ed0bee5a31e25f62dde5e567"}, &(0x7f0000000100)=0x6a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x0, 0x10}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 10:35:55 executing program 0: r0 = memfd_create(&(0x7f00000019c0)="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", 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x200000005, 0x400012, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffffd}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') [ 257.431061] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.437719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.444988] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.451584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.460868] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.467410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:35:55 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) r4 = memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3409c416", @ANYRES16=r5, @ANYBLOB="00022dbd7000fddbdf2501000000080002000a000000080002000a000000080097c240b054b702000a000000080001004e2100004705ea116d3f89c4561426623fb0a43b1ac28d2b6353dad700d99a99ce94ee7aba71d07e60378d7d1b9de36080deaf18a20aacc8c3e156de9554e189b2d4bb9c8e7626625c95da1054db8242b10adcef1b7443f5de10551917de67147e73ca21695dd08008a46b89bdddb890e020fd69cdaecc65e2aa1072131ccd70"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x2, [0x9, 0xa5e9]}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000440)={0x4, 0x4, 0x8201, 0x1, 0x0, 0x216f5610, 0x1, 0x10000, r6}, &(0x7f0000000480)=0x20) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3eb8, 0x9, 0x1fa, 0x1, 0x0, 0x0, 0x4000, 0x2, 0x9, 0x2, 0x9, 0x8, 0x9, 0x6, 0x4, 0xffffffffffffffc1, 0xfffffffffffffff7, 0x0, 0x466f, 0x6, 0x10000, 0xfff, 0x1f, 0x9, 0x0, 0x86, 0x6, 0x1, 0x401, 0x200, 0x10000, 0x3, 0x0, 0x7fffffff, 0xfd, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000004c0), 0x1}, 0x81a, 0x80000001, 0x7, 0x0, 0x7ff, 0x9, 0x7}, r3, 0x4, r4, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 10:35:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x401, 0x4000) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x40, &(0x7f00000000c0)=0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0x50, &(0x7f0000000100)}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000001c0)={0x6, 0x4, 0x8, 0x0, 0x1f}) openat$cgroup(r1, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x7fffffff, 0x7f, 0x34, 0x7, 0xc8}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000380)={r2, 0x4}, 0x8) pwrite64(r1, &(0x7f00000003c0)="5a0e89b7ffaeb4dbed857b22abe07a0191ac87402b4dd0a50f9d7777292183fbdf4ae2a3de2a496bd4e134e360dd3f88202ef23ce4e35ddaecdf1cad782bffce5de43aeba9e7", 0x46, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x50, &(0x7f0000000440)}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000006c0)={0x3, &(0x7f0000000500)=[{}, {}, {}]}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000700)) sendmsg(r1, &(0x7f0000001d00)={&(0x7f0000000740)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}, 0x2}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000007c0)="12d7f8e40fdc585876c917e40200004af0d0e87c89ef95a16a8c5ec9ad311efc49d18c4e75bee91cde703c58a582cbee4b77b73d444e417607f85a57fd500954d5d3b8c1b5483861f4e52632690a220de60821869acd3796330628f4ac05c5c994a11a25765182766cd83a9ddc7aea346088f3901dd2111bcbbcb97dd22c091f687814b0ed436128ad2d980331e14b026ec98b0070b346dec50274c76f443f43fe99e1aa090806fcc06aff1a0ba255c62b97ee6544364533bf2bfdd79c6e42e3c4efd86798dcdd6479f8bd4a66e6a5e144e97120ea021cfff37d40c977650382df4a0a8b01911a454cc1519c6d4bdd6d49f3e8bc27a87ceac5f921eee219272b49863405d843d49943527f4ab0fa3080eae66ce125a7e6e2e966ed8d77bb84c612cd7fb5eeca1ec4d25cf39d89c8f5bb76393947cac3e562b52cfe7c8fd8094dc052c23313ae4a679a488a94c789c2c8a57b59728d2b0670eb4e72c3ad8ce227355aacc757b3040f780408f0498ad6f1a2da9cecbf1798e8e5b0fd4e2fb295cb0fd40af673a895baf71d2d6760f84cfe17b3bc5efcccf8f351dbedec816d1e295c407ec526759548bf04e891ee97453b581a89d5db78a5f4287540324bab6d2d6772f1fdeffc36f4e79a198253be1a235ec68185eed8072a351e085bc1de0fc6653fc9bb038de147485f5222fe5bc5e0c1686b387e3d75fea226ae31b81ac4096c1751cdf71351637e6a708a6b067f0c066f953a0dd1443fc3102529a0adeacb1a91a29e8503ed71ed66ac13e9a7962e91146c9ed17a714df0e97f4a86ad9b61ca30f00c5b617fa3deb8933cddd3c755d91f27ef59cf0a1d8a8c52a782e65cd4a09d60694fe5837d39023375c3add6d2f81ed636b6ed556e9bd7cdb622678620c22f2811aba93376582109a2d1faa1e042c6114f45b41e9cb251742bb7694c22d1cf7572a7342decd9770e56f7a37a04317ec718925d0cc84ee8f89596b460dadc734000265dee11cd62121dac36dfceb65a030fcf001802b1a118ecaf5cde829c72766ec84f00b458cd22393d0ce07d90f040396f496ca74abd26c1663d9ec47aa2127440853a3668a140bad40ee1f0a05b7d95043c46118f7b410cf9aeea44fcded62d16eb36be38815a8c0f468e2fb58bb18ca1a203e0ef2e302478ed2975799ba06d2febbfbd0f4285ed95641be454b2ec17b5d74c459c00a6765505ff11db0d24ff332e694d6f09d603a1b26747ba0c7e851135c86de32690ab304773e9a077d4c501d4b127ca8f75577e1723fd5afc76f2d5900be8a3579e987bdb47613205fa24fd8f1cb8e53de63cb57932f29e2b42029dada4183b4b3abbe3d9cbb05fde451fcc976d84cc57d8421f6da602b47960ff17be45d3c2cab142cf4201eea2c05176b764bb0f1fde0878e4fc5af53559d1733ac043519046baa3a65b363dbd0fb666ae04922bab324e1559ac78f6de0478eeede57a62aca8d38c65413b496292586c913a312daba8fd94ca13d1480b7d64c5051e166bdd40dc1b6a1f0cf46f7e46b51a82ea4c4041512e7f3eceebdee4d31eaba5e961e4bd743d075a6d88fca680e32a073bcaaf0c8a127cd5110580704732d0786d2c5d953377b08c7d82d85caa0489fea7b6d4903a7a53c77604fe0c15a53f7222a2104ad9fc041a78ed2d4a09d1545433eaa137947c6b4230208159f553f407aca64438e46823124ed28ffe9591e8202ade1b6fc0fe68b9acc3ce3515fb0c2205095c990dfaa9a68d6831dc8a0ba84a359ef5cb6d823c702243b5b30f962bd6016e60940ac0e2311e2cc5abcb79a768ad1cc89e9cb147216068bb842749c3bbcce113a4c8e4caba86546a1e049e4cdbf748c5bfc580c24510f1a466a1286da93ce2cfc395adf1a9956ebb81ec2c1406d26f39ff7a19284b9c9de4afb7b5fe862934096703b86c1d03488ef15914a4e5dc51032578484ce94a0de3793b84207118ca45f11883c0661a0de4579e5e1e0636a5adb72143bd3fbc330d89e94ba68cdf96e404b4b3677d3defa09e7a4591fe3031e496376e6020fecda01962bea8a099cfea48adea816b530c2ea65928825d541cb01b3b851a8b5908df0e83a6c7b08e0e05ab1af146dca34c3aa3fa16d0be49d098d1f08c11cda3e765a8cf609cb333d8f69364e85d84d25549afd80d25478fe6ac46d0c03a1523bc5707ad68264c81e968035a808a13d1bf4600a4f4e0303f9839ece6e75270bd3bceca1d1c5c92afb913770195c2c334b3b2f5dd598d29b95bc1d83c79a94b9ecbc78df426ed585762b5f3a320755e885aac9b1566b991b2d567587d5c64e414e14d06df46fa1f4888fad7b1de8a8732ad9f3ce6cdbf519fc4734386e39692af258a481ca37c357213e68ad38b62ca332bb1543e03ce91d81fd7363334f235681bd374bd26eb7a6015ef59d43fc9cda8fb7321fd8dc6e36a49dc755a2ac09270d47c76d92aa0ef8ab2b1e392eb12980d316589130ca56f66629e40266db8bce0a15950483989f2615a1a71cef5a68abad0326e7924b4d09ed40f8b0fd02b8ea553af3e03cc14d2eed41e90aef4d388e7b3baec999689512b9c582901c33936d6a0f45cfcb016e63a9c3147e6908ddfd9ef1859d5c6669230a58580f93d05e507e967c28c08308e9819f0cb981faac878637692069c8f9b74200152a4ea42d5c744dfd3e4d9218673c6792f3d4717eb397e0052a42b21f1670e47bf5873239a79d61341655477fb336e8808f0778c2c016aa7767531a94fa4ab1260a4fcd6fe6718da690a3d89f8c5e287daeea052f57ef60c2c88610cc7cc643a67a1202813db8c75afa61dfedeaeb03af4f81b91da9f552b1bd5f731d6953869d3264f2bcecb1abb4ed5ba9985054b6753f38deaf5ab813fd396da38ba2345f051e02e15a5585bea942d21c44da0881cbc75913b7f9ad3f90966852969ef9fef5a15c97f2c91c7c23e936146175f3148721a489fdc831143ef73cc6f5fb6d26e22d4f85d31c73e97e7b972799a6a2738ea6957c1d83b50993fcfb250bf754460c08cd334ce85cf6b24fb2ce81084dc245cd22efe13940d4583c8c50a611eacb260168fb8d42607481e6e01bdd1ab7a8648541b37574e2bcbf09bf27e3057f446c5829ac32af8c8f79b9d638901b2599eb680195b5f5913b3f0d0c4cf3ccd2c3a0437528466d7ccfdeb7282805550c63bec452ba75ac17bc95b7c656f9da322f3c1d78fad40002a9d48be512da3ea7bc23d5e89195ef97c6ffa51a44b71a5dd829a87e6c352107ef5fcfa815499cf129fc590a9fcbda0cc7ce721f3052f967cfd77e63523ac531749d2330675b41ba182814528618c5ef650d54b39d0ad79fd716ee0d204807edc628c28fdbed0bad0443c177a821802f9ad100c6d42176e7ab248ba95e6662bea8e9c0be3853f9493d40fb45f5b1c8140bc04ba857d14acdc06261f0b65d4b4896a4134deab44fe50f498f1a46f91c33e601ee4d593ee7630fb7f865a013e41b5ee58f9cb81164a47c0dfe42c633b8e6e5bfd382cfefe22b4ac42a1c2ee22a338e798c9f24a4202475b784b4e3ebee5d81ea1179473e7639886936069c62130d5bd2eb0f360a30b2b2ae43964bcaeaba7a1137a68a1d24efddc663a35888176d4e67938db9c10542cb8703bdadb42491cab7d5e064921fd0a7a40e5b8bdd84a167b220520d2b4dfd170f6927810c3017f321eca64dd0bec8574a9d170f62ca71a44268fe4bed6f9e05165fccac7af01bdb0f86661b7e216ab22256b2d20db73ec8eda32d0bbe2a08b3727d9f614803a25f4f522354d74de83edead8348cece3437f5066019cdc45f44f206ebee8e9e6f878dd0da33e61176c72c8904ed636d05a2619905e6ffe15ae1a65d747323c8fdaf4bd0a4a8bf65baa084db219fae90bf993572a213c82db46107e719fd68330e8bcaf5dd45468efb4a87207032364c62ef68da3d5651e62eae0daaf97c1144dfcc658212e24b89851f0ac7ffc8fb477a2433f76046a532bedb35d7f9594e1952ac5b63d07176a3d8f30efc3bf40b30e46081dffde5b9ae838f6bf6b8d137e531371f78875bd75d6d39248863fb811ed9fc8f170f807c787aec2d333ebcff0a9161496cadb5663b37b7bd94bbf1dd82ef6baaa7abbfa86f4b570b2ce67eac1a7f0d4afce3800525e9e021e5dfda3689883f827fc98e968166104331339c0ebe33419ca8936af16dab6632ff2723e67c54885a1dacc73f8315ba88a431366d8307d6b3287d276de79c8f7d5fabeae5e271e7700a18f891f8930babdac0e367c29c7fe4ddca735e95fe16c2f8ad7748b0d9b2af08e081952b9e44d99177795e6a3264cda6236c3db4f5d6a6735b0d602c93b54bf24a2456e005831d5d9e2381d23d2a07c6c75028c07d82f54206eb838197cc28fa9874a19b299077b3e017e268b2de81fb273c6bf326ecc562931ae4354104122ebe918c9a000b7cbac42ee63b98fb2425a11ca56c56315fc08bb6c45c5908f4d7167ebab906bebb6b3270267f4da7318b1c3ddf8906ef5556b8c3f35d72213dad0a0ecdf23cf9494966ec0a4e8cba2c38bd9a3d5ed8a0bd6a40a666705285ba8af480ca8f72b1c5ff9ba2240257640eb0392ae8aa3538014b764efdac5be589e0342b51669b0f0d1cc0e3fe8841b139935ee0468a3771b93f139fa1abfa818644f79847adeae02dbee73c05a8385783893cc6a30be2cacdee7edad6641c940dd38d235d98a6ac241af68ec65ddbef95f0aaf98a01908a6e3eed4cb4317b62aca9da8f8ded21856a1f4f6f2e821d52c1f63fdf039ce5a0c0f7f6166445481ba8cf4179229a913497bedea45fb401a6862500fa1b01b91ad36c83cf66506fdce2946c465f64378c095929d9c016f8a46cd5489d2283ac05baf76f4da10aefdf773f70d5dc531872e61e27e0b9348491a9b4f8d16c2b2b6181ad44e7fae44b0bc13bb93a12a84af5d3ec173fa107d1abe258306abbf247304681f17935136df21baa7fd19a33f13064f7ba22596ca996e26d6039414b46cce4dce6f77d76c7d420f311e561acaa7aa2ecdb124de4fd873a19bfe8f5f3141def44d2dda86a20827530407c59c8c67b6f0f24ec5dee4adfcc7b0afb0aea18240bcff5dc7148354be9aee94cf22d1d3c652f12550f50b16040672d39257c03f47e0786882ff834bc6bb287c4faa1d1bf423861548096aa15c1cc3b8f3e286137a7f2cc3ec0f3795da8d04957ea2094c668719005a1a38a6793a9e49516dce73cde0044ad5b67e3219f0559ea384c1423c9ab0f51a663d961ca9e7becd9033fddd579291c25fa38a6b06846757b7c36a82c55cc3b2383df6f2172586e9668d99ac66f92eb9bfa00d67308d6fb13b2b102ab78f217e872baaf8d27e84f6a912346972dcbbd7fdb9dd743ec7c2e3b8e3490165bc8e145fa20f40cee9d5f443a5d57e4f3833192906aa8123e9a7a7878b4ea1d7af706dfffce3f42ae6b39168f00d7b6d54e1288b9c3d4bff0965c51a5f91530dcb3e464b2f97eef488f3fc7299ec67b88cec40109e237b537ff74e7106c21a365338c20585fc83598792ad0ed6cafadc11347c8ad2ab7e95eef8927e4c495529e71929c9cd30f4e43d9d3697aaaf2f555be44471d0627116e3972723852414c2d7f633f68cab517ded46d871dfce51bcfc17396fe7f82211c17ae777a37d79cb41d88d02790cecbb162618724871a04a015328b8350c2039db8a7c2ddf4d2f3e039530294ae7dbbbb95f98ecfc86bfa1ac6a322c85231eefe0dc49273141964cf1e74e1f46d3", 0x1000}, {&(0x7f00000017c0)="de85956efc63d6b43c3d580f5f22fc628bff78f303133fc233439743c5d0052a9567cbfb8fb6c0ef42c2a4df1d9e9c27ff57d07cf65df7107977f2240a6422029e7a7a872edf217c4316b3c972a72012df0dc71a441a346ab0ca8fe912c516520f567fb3e4b768632ebe650eac5088614c2f39758cbaec2ad7126037cf722e449fa733008d065586ae2dad1e8bcae3780cbf076b7102217bacda4f88d469e3e976efe763cd058d2a59f6b64252667af93df0f68dd3f1d8d14420a4104314e6c9b45c6e8b1dfca68f2ee8c598", 0xcc}, {&(0x7f00000018c0)="5194c821bfaff8ba4b5b6e615faf47bf822cf84aa0ad2e3388d84baf5b63d7315a5de45a2e38207096c6d06fc3a1cd06adad6c7d250e9929ddb347f2a9b2dafd2c23954800f1c1c09966757b4f027647824cf28c129f690d6e7bf2e4a5aaf55e75dcd192db254746e26dcaed4ed7f01c201ea96905e56939b2e77730d099492be4e5565dc388939cb090a2b8c20a4191f50723b29c9893536883d9d13a6b36aebef997e1ce54bc66d9d12dbb4803d6363cf2b51f46f1fa0fcd5362af9e82ce7c940ab906c5539ad194cdfa5d440c8053d6757f58f4d2298e0dbbbc78720328e9db37e7f5a97e0359c6ed5f7bb3c6acee0d", 0xf1}, {&(0x7f00000019c0)="c187af030d4ecef34f8ed903de5b32a9b7e046e4bfb8f8b5f58c38d68e882c73d0ef05549e8fcd3ec4d0c52b56a9507d6fb46f0529bccfd75aade1c47733cec32880f41c87d035b867e6b38e8095240ffa9fdada016bb6c1ff966ef0244496debaa13cc214c11fab876f3b51d2ff79d2da41de6ca39ea53dcb8066afbd0dc9cd199bc7f4b1149a4f106dc6d1f96a45daaa9b315a210107bd04495d150a6a7bc55a275e48d8ede8b217e506a41cf48016b5b0d85586ac1a1d960a70604425c492718515aba99b", 0xc6}, {&(0x7f0000001ac0)="e69ffe3593c33216a3e80a89454687ba02a4d11a0e844035a5751615aa80c4cfeb2d9333e33d999c0e07933ed84ba68a38197af932b79ada60e6678785526e28044f0d3b3ce0c1537c74dada1faf06c2c2bd1da3868f3336bd36cd92ec651641c06fb1e34e9097e4d310800078de55132db4afa14591b44b7442995f2073112ac127da02682a5c961a59c661a87446fc7ccc7c43dc03af2df7456909e9304e159988bf84ed65558db25b871d82237e5acf2ebe7ecb491a7f08746745ee4d00a1a2b1c10ca167f7053a0b5eba82845df1de73747e65e76ae943", 0xd9}], 0x5, &(0x7f0000001c40)=[{0xb0, 0x0, 0x8, "b27bb61be8f8af4d6838b48d2d89f00f8192b61fbd46d17990bfc88c69e53d15b8a0b8b9cbf8197488c3e4c903bf1cdffdc9177fdd9bf200761620032d89b7716c48c9c94125a7b76343ce117c229a5696d93230616f1718a98511c0e6d774911386ef96c7bf38b5409b71fe3b8b00f15b26b24e8b422d3dcf4d89903f52275c8c5586d08fcb9a8d49aa22c114462762a6846a0e611e3cbdf151583c1790e7"}], 0xb0}, 0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000001d40), 0x10) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000001d80)=@req={0x4, 0xe19, 0x3, 0x20}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001dc0)={r2, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x80000001}}, 0x8, 0x6d4, 0x20, 0x200}, 0x98) write(r1, &(0x7f0000001e80)="6c1cf2ddfcbacef8f0a7f0dfff886ae15cd4948b60e477b65b402f3c26f306e2d23b80ad7d0cb3c49930aa9afc2961b9a76549d9ff9df9be7a5f7e1937f43236c6702811191290697b28d5b599171a6d4c8a0b86e71b31353f9081212afd3824850b0442705aadc2198211fd711fc32371ca9b58158773c4894f2e6259", 0x7d) pwritev(r0, &(0x7f0000002f80)=[{&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000002f00)="434ce49ea7e58dbb15c87a447ad29b1ef9ce8017acfe765120abe0e26d8394d012b4d3cfda5c50b7b46c3c7b5fdf7565c688b1210bd08a0635b6733017c8b5fd8670ddf1d99880ae19badee5c2430752d5b9f31fb929e9d5ec45d9b91429bbafe0e69d0762175974d965ef52d46550bd76d75685f4ea", 0x76}], 0x2, 0x0) ioctl$sock_proto_private(r1, 0x89eb, &(0x7f0000002fc0)="8ebda6c8d7753f38400a92adbe58") getsockopt$inet6_dccp_int(r1, 0x21, 0x16, &(0x7f0000003000), &(0x7f0000003040)=0x4) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000003080)) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000030c0)={0x9}, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000003100)={r2, 0x4}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000003140)=0xfff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000003180)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000031c0)={r2, 0xb9, "f51f4e6ae4a1072846598e507c33dcfaef1f8c93fc9eaba44c697987824438b2d13d606721a4a779320c19933285f794f2e90535df2f15f2ff4cd4e544d7a93294d5dc29527625c4e5f9587f6dfc369622f95b1693256fee4b66152225eda48fda6a0f0477079d0cc2424d5c6f169b0f86d99cbfccd2625c6cb7324d023ad8ab3ffa116c7a105807711abb403cd17087e557032febf6e7892568ae384d8bfa96a7812e28cb4572e782fda8ca7590e63ac2646c4c00bd54ffaa"}, &(0x7f00000032c0)=0xc1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000003300)={0x2, 0x1, 0x2e, 0x800, r2}, &(0x7f0000003340)=0x10) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000003380)) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000003440)) 10:35:55 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) r4 = memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3409c416", @ANYRES16=r5, @ANYBLOB="00022dbd7000fddbdf2501000000080002000a000000080002000a000000080097c240b054b702000a000000080001004e2100004705ea116d3f89c4561426623fb0a43b1ac28d2b6353dad700d99a99ce94ee7aba71d07e60378d7d1b9de36080deaf18a20aacc8c3e156de9554e189b2d4bb9c8e7626625c95da1054db8242b10adcef1b7443f5de10551917de67147e73ca21695dd08008a46b89bdddb890e020fd69cdaecc65e2aa1072131ccd70"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x2, [0x9, 0xa5e9]}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000440)={0x4, 0x4, 0x8201, 0x1, 0x0, 0x216f5610, 0x1, 0x10000, r6}, &(0x7f0000000480)=0x20) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3eb8, 0x9, 0x1fa, 0x1, 0x0, 0x0, 0x4000, 0x2, 0x9, 0x2, 0x9, 0x8, 0x9, 0x6, 0x4, 0xffffffffffffffc1, 0xfffffffffffffff7, 0x0, 0x466f, 0x6, 0x10000, 0xfff, 0x1f, 0x9, 0x0, 0x86, 0x6, 0x1, 0x401, 0x200, 0x10000, 0x3, 0x0, 0x7fffffff, 0xfd, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000004c0), 0x1}, 0x81a, 0x80000001, 0x7, 0x0, 0x7ff, 0x9, 0x7}, r3, 0x4, r4, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 10:35:56 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) r4 = memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3409c416", @ANYRES16=r5, @ANYBLOB="00022dbd7000fddbdf2501000000080002000a000000080002000a000000080097c240b054b702000a000000080001004e2100004705ea116d3f89c4561426623fb0a43b1ac28d2b6353dad700d99a99ce94ee7aba71d07e60378d7d1b9de36080deaf18a20aacc8c3e156de9554e189b2d4bb9c8e7626625c95da1054db8242b10adcef1b7443f5de10551917de67147e73ca21695dd08008a46b89bdddb890e020fd69cdaecc65e2aa1072131ccd70"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x2, [0x9, 0xa5e9]}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000440)={0x4, 0x4, 0x8201, 0x1, 0x0, 0x216f5610, 0x1, 0x10000, r6}, &(0x7f0000000480)=0x20) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3eb8, 0x9, 0x1fa, 0x1, 0x0, 0x0, 0x4000, 0x2, 0x9, 0x2, 0x9, 0x8, 0x9, 0x6, 0x4, 0xffffffffffffffc1, 0xfffffffffffffff7, 0x0, 0x466f, 0x6, 0x10000, 0xfff, 0x1f, 0x9, 0x0, 0x86, 0x6, 0x1, 0x401, 0x200, 0x10000, 0x3, 0x0, 0x7fffffff, 0xfd, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000004c0), 0x1}, 0x81a, 0x80000001, 0x7, 0x0, 0x7ff, 0x9, 0x7}, r3, 0x4, r4, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 10:35:56 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) r4 = memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3409c416", @ANYRES16=r5, @ANYBLOB="00022dbd7000fddbdf2501000000080002000a000000080002000a000000080097c240b054b702000a000000080001004e2100004705ea116d3f89c4561426623fb0a43b1ac28d2b6353dad700d99a99ce94ee7aba71d07e60378d7d1b9de36080deaf18a20aacc8c3e156de9554e189b2d4bb9c8e7626625c95da1054db8242b10adcef1b7443f5de10551917de67147e73ca21695dd08008a46b89bdddb890e020fd69cdaecc65e2aa1072131ccd70"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x2, [0x9, 0xa5e9]}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000440)={0x4, 0x4, 0x8201, 0x1, 0x0, 0x216f5610, 0x1, 0x10000, r6}, &(0x7f0000000480)=0x20) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3eb8, 0x9, 0x1fa, 0x1, 0x0, 0x0, 0x4000, 0x2, 0x9, 0x2, 0x9, 0x8, 0x9, 0x6, 0x4, 0xffffffffffffffc1, 0xfffffffffffffff7, 0x0, 0x466f, 0x6, 0x10000, 0xfff, 0x1f, 0x9, 0x0, 0x86, 0x6, 0x1, 0x401, 0x200, 0x10000, 0x3, 0x0, 0x7fffffff, 0xfd, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000004c0), 0x1}, 0x81a, 0x80000001, 0x7, 0x0, 0x7ff, 0x9, 0x7}, r3, 0x4, r4, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) [ 258.452838] IPVS: ftp: loaded support on port[0] = 21 10:35:56 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) r4 = memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3409c416", @ANYRES16=r5, @ANYBLOB="00022dbd7000fddbdf2501000000080002000a000000080002000a000000080097c240b054b702000a000000080001004e2100004705ea116d3f89c4561426623fb0a43b1ac28d2b6353dad700d99a99ce94ee7aba71d07e60378d7d1b9de36080deaf18a20aacc8c3e156de9554e189b2d4bb9c8e7626625c95da1054db8242b10adcef1b7443f5de10551917de67147e73ca21695dd08008a46b89bdddb890e020fd69cdaecc65e2aa1072131ccd70"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x2, [0x9, 0xa5e9]}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000440)={0x4, 0x4, 0x8201, 0x1, 0x0, 0x216f5610, 0x1, 0x10000, r6}, &(0x7f0000000480)=0x20) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3eb8, 0x9, 0x1fa, 0x1, 0x0, 0x0, 0x4000, 0x2, 0x9, 0x2, 0x9, 0x8, 0x9, 0x6, 0x4, 0xffffffffffffffc1, 0xfffffffffffffff7, 0x0, 0x466f, 0x6, 0x10000, 0xfff, 0x1f, 0x9, 0x0, 0x86, 0x6, 0x1, 0x401, 0x200, 0x10000, 0x3, 0x0, 0x7fffffff, 0xfd, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000004c0), 0x1}, 0x81a, 0x80000001, 0x7, 0x0, 0x7ff, 0x9, 0x7}, r3, 0x4, r4, 0x0) 10:35:56 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) r4 = memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3409c416", @ANYRES16=r5, @ANYBLOB="00022dbd7000fddbdf2501000000080002000a000000080002000a000000080097c240b054b702000a000000080001004e2100004705ea116d3f89c4561426623fb0a43b1ac28d2b6353dad700d99a99ce94ee7aba71d07e60378d7d1b9de36080deaf18a20aacc8c3e156de9554e189b2d4bb9c8e7626625c95da1054db8242b10adcef1b7443f5de10551917de67147e73ca21695dd08008a46b89bdddb890e020fd69cdaecc65e2aa1072131ccd70"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x2, [0x9, 0xa5e9]}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000440)={0x4, 0x4, 0x8201, 0x1, 0x0, 0x216f5610, 0x1, 0x10000, r6}, &(0x7f0000000480)=0x20) 10:35:57 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) r4 = memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3409c416", @ANYRES16=r5, @ANYBLOB="00022dbd7000fddbdf2501000000080002000a000000080002000a000000080097c240b054b702000a000000080001004e2100004705ea116d3f89c4561426623fb0a43b1ac28d2b6353dad700d99a99ce94ee7aba71d07e60378d7d1b9de36080deaf18a20aacc8c3e156de9554e189b2d4bb9c8e7626625c95da1054db8242b10adcef1b7443f5de10551917de67147e73ca21695dd08008a46b89bdddb890e020fd69cdaecc65e2aa1072131ccd70"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x2, [0x9, 0xa5e9]}, &(0x7f0000000400)=0xc) [ 259.346058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.982321] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 260.753071] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 260.759360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.767327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.529009] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.680206] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.686880] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.695343] device bridge_slave_0 entered promiscuous mode [ 261.876215] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.882916] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.891457] device bridge_slave_1 entered promiscuous mode [ 262.000876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.162133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.594091] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.745610] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.934861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 262.941927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.047246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.054381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.593512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 263.602351] team0: Port device team_slave_0 added [ 263.802967] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.811840] team0: Port device team_slave_1 added [ 263.937486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.944640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.953901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.056190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 264.063243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.072235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.173899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.181704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.190911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.324663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.332482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.341777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.999867] 8021q: adding VLAN 0 to HW filter on device bond0 10:36:03 executing program 1: mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') fstat(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='fuse\x00', 0x1000000, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xc71}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read'}}], [{@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}]}}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x1010001, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}], [{@smackfsdef={'smackfsdef', 0x3d, 'fuse\x00'}}]}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2080031, 0x0) [ 265.754884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.263691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.270004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.278445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.404286] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.410870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.418115] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.424750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.434218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.967247] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.293237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:36:08 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) connect$bt_rfcomm(r0, &(0x7f0000000180)={0x1f, {0x0, 0x0, 0x80000001, 0x2, 0x200, 0x20}, 0x3}, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4924924924926a8}) 10:36:08 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) r4 = memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3409c416", @ANYRES16=r5, @ANYBLOB="00022dbd7000fddbdf2501000000080002000a000000080002000a000000080097c240b054b702000a000000080001004e2100004705ea116d3f89c4561426623fb0a43b1ac28d2b6353dad700d99a99ce94ee7aba71d07e60378d7d1b9de36080deaf18a20aacc8c3e156de9554e189b2d4bb9c8e7626625c95da1054db8242b10adcef1b7443f5de10551917de67147e73ca21695dd08008a46b89bdddb890e020fd69cdaecc65e2aa1072131ccd70"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 10:36:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socket$inet6(0xa, 0x80a, 0x6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x1ff, 0x3, 0x3ff, 0x3, 0x9}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r3, 0x4, 0x1ff}, &(0x7f00000002c0)=0xc) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000180)=0x1) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000080)={0x0, 0xfffffffffffffffb, 0x401, &(0x7f0000000040)=0x9}) ioctl(r0, 0xffffffffffffffbe, &(0x7f00000000c0)) 10:36:08 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @local, @rand_addr=0x100000001, @dev={[], 0x1e}, @local}}}}, &(0x7f00000000c0)={0x1, 0x3, [0x78f, 0x4c, 0x2f7, 0x90e]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) ioctl$RTC_AIE_ON(r0, 0x7001) syz_open_pts(r0, 0x80200) write$UHID_CREATE2(r0, &(0x7f0000000140)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xca, 0x5, 0x78f, 0x5, 0x7, 0xe, "bd0795666232921113421089eb542ed5b4b10799186f772cf275f94d78543088a19a19e89101d143d963df9860fc36a4042c1a7c5daa7aa775c3ed49cd5ce797e6f9fb7a26954d191e72a4d219373e0991c3a17278ebd31f9dfc53ff3accb7a000885207df02f1f17999d56cb6fd00b32abc0e68cbf64dc290679680a77a9d2c455ff5bde71cccc38fade5cb8a4e479a933c3a7653fcac0746d8335d289fd783671e1b58cd6181b43c58267bb7265ea9dd967fee929651095f8d54c15d2abbcee3774d76b519a6649b72"}, 0x1e2) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x100) ioctl$TIOCSBRK(r0, 0x5427) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x10001) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xfd, 0x8, 0x4, 0x8, 0x3, 0x9, "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"}, 0x215) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000600)=[@mss={0x2, 0xfffffffffffffffd}, @window={0x3, 0x26340d46, 0xe0fb}, @timestamp], 0x3) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000680)={0x1, 0xf, 0x4, 0x10000, {r2, r3/1000+30000}, {0x2, 0xc, 0x926, 0x2a7, 0x3, 0x800, "8cf8b191"}, 0x1f, 0x2, @userptr=0x80000001, 0x4}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x578, 0x0, 0x2b8, 0x130, 0x4a8, 0x130, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4, &(0x7f0000000700), {[{{@ipv6={@remote, @mcast2, [0xffffff00, 0x0, 0xff], [0x0, 0xff, 0xffffff00, 0xffffffff], 'ip6tnl0\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x3b, 0x7, 0x0, 0x26}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5e4dbc47127e9e486c4068946b0862ba8a1be966426fe676ac220334043c"}}, {{@ipv6={@empty, @remote, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0xff, 0xffffffff, 0xff, 0xffffffff], 'veth0_to_bridge\x00', 'eql\x00', {0xff}, {}, 0x0, 0x0, 0x2, 0x12}, 0x0, 0x118, 0x188, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x80}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x2, 0x0, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x9, 0x6, 0x20, 0x1, 0x0, "72b27a366934d615fd384c318150d647913ca3343715e199c0b07a21eba7236dd5487699a5944b43576cb35c6f12bd07aa083010323095e1b78545f9c50fba95"}}}, {{@uncond, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x5, 'system_u:object_r:syslogd_var_run_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) write$binfmt_aout(r1, &(0x7f0000000d40)={{0x1cc, 0x0, 0xf3, 0x13c, 0x2aa, 0xfff, 0x155, 0x1ff}, "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"}, 0x1020) ioctl$RTC_PIE_ON(r1, 0x7005) r4 = add_key$keyring(&(0x7f0000001d80)='keyring\x00', &(0x7f0000001dc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r4, &(0x7f0000001e00)=""/4096, 0x1000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000002e00)={0x7, 0x103, 0x1, {0x6, 0x8001, 0x38000000000, 0x2aa6}}) getpeername$inet6(r1, &(0x7f0000002e40), &(0x7f0000002e80)=0x1c) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000002ec0), 0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000002f00)=0xffffffffffffff3e, 0x4) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000002f40)={[], 0x9, 0x9, 0xfffffffffffffffc, 0x0, 0x5, 0x0, 0x7000, [], 0x4}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003100)={0x0, 0xfffffffffffffffd, 0x30}, &(0x7f0000003140)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000003180)=@assoc_value={r5, 0x58874bbe}, 0x8) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000031c0), &(0x7f0000003200)=0x4) socket$nl_generic(0x10, 0x3, 0x10) [ 271.235826] IPVS: ftp: loaded support on port[0] = 21 [ 271.938733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.489114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.853136] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.859460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.867638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.085682] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.092376] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.100713] device bridge_slave_0 entered promiscuous mode [ 273.186934] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.193635] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.202197] device bridge_slave_1 entered promiscuous mode [ 273.219994] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.287356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.373218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.636679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.730563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.814688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.821877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.907024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.914214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.187679] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.196466] team0: Port device team_slave_0 added [ 274.281034] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.289868] team0: Port device team_slave_1 added [ 274.378148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.472392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.560993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.568756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.578120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.665212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.673210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.682530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 10:36:13 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x4e22, @local}}) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100000, &(0x7f0000000300), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000040)) 10:36:13 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400000, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r1}) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @planes, 0xfffffffffffffda2}) 10:36:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 10:36:13 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 10:36:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x10000) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x7, 0x289, 0xffffffffffffff81, {r3, r4/1000+30000}, {0x77359400}, {0x4, 0x20, 0x0, 0xad9}, 0x1, @can={{0x1, 0x0, 0x401, 0xfffffffffffffff8}, 0x6, 0x1, 0x0, 0x0, "e82a6fa692716ba7"}}, 0x48}, 0x1, 0x0, 0x0, 0x20004044}, 0x20000000) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) setpriority(0x1, r5, 0x84dc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x1000, 0x30}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)={r6, 0x54, "9b55d3c850ad0bd6fda1f887adf3de563ac0b67b12e583b67cca9890c6a9526336ccfb986b1bf8f96102b375c734dc185bd9f2e7932d9d5530d367af7b51e259d319b45336eb3d75c5ad9791c77d968d1396d3fc"}, &(0x7f0000000400)=0x5c) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000440)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000600)={0x0, 0xfffffffffffffffa}) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000640)={r7, 0x4}, 0x8) write$P9_RRENAMEAT(r1, &(0x7f0000000680)={0x7, 0x4b, 0x2}, 0x7) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000006c0), 0x4) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000700)={0x2, 0xbb, 0x7}) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000740)={0xb6, 0x80, "4658614a56ecef1b4a01d88d165e9a621222d2f410c87282", {0x9, 0x1}, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000000b00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000900)={0x1b0, 0x27, 0x1, 0x70bd25, 0x25dfdbff, {0x4}, [@typed={0x100, 0x2d, @binary="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"}, @typed={0x8, 0x7, @uid=r8}, @generic="28d46d5d140df3ada1d1e57695a33604c5f5b92d7e497ef1fb8970cfeb6cd80227fc83fb64d42e0afecc06102283d76099a6af7473ee90d2a24db084360e06baeb506f51ba8f97fbb1270ab82d2403f445c211e2b0a07d1e6e7592e620ed36749b6a2c4db0d38b68537c6e7d4f1d653bdcda889111eec8442eac22d1b94da3541ec27a48099d5eadff6990c20ca6aefb79"]}, 0x1b0}}, 0x24040015) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000b40)=0x9) write$P9_RRENAMEAT(r1, &(0x7f0000000b80)={0x7, 0x4b, 0x1}, 0x7) getpgrp(r5) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000bc0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000c00)={0x0, 0x80000, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000c40)={0x0, r9, 0x3, 0x3, 0x9, 0x7}) fstat(r1, &(0x7f0000000c80)) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000d00)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000d40)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000d80)=0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x20, r10, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 10:36:13 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) memfd_create(&(0x7f0000000040)='@}posix_acl_access^,(#\x00', 0x2) 10:36:13 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x902, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) set_thread_area(&(0x7f0000000100)={0x200, 0xffffffffffffffff, 0xffffffffffffffff, 0x7e, 0x4, 0x1, 0xfffffffffffff800, 0x9, 0x100000000, 0x7}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000880)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000200)=""/222, 0xde}], 0x1, 0x0) read(r2, 0x0, 0x0) 10:36:13 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x4e22, @local}}) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100000, &(0x7f0000000300), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000040)) 10:36:13 executing program 3: unshare(0x8000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000700)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x4) r1 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x1, 0x20000) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000580)=""/181) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af13, &(0x7f0000000140)) 10:36:14 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 10:36:14 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) [ 276.109135] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.115783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.123039] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.129619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.138983] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.145567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.426888] IPVS: ftp: loaded support on port[0] = 21 [ 277.857754] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.864425] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.872862] device bridge_slave_0 entered promiscuous mode [ 277.959013] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.965645] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.974223] device bridge_slave_1 entered promiscuous mode [ 278.058090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 278.142751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.404939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.500109] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.595646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 278.602808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.687555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 278.694677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.955939] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.964890] team0: Port device team_slave_0 added [ 279.058459] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.067359] team0: Port device team_slave_1 added [ 279.153558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.243313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.329049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.336768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.346036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.434339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.442181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.451353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.009775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.325809] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 280.432477] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.439059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.446301] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.452976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.462826] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 280.521776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.643707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 280.650051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.658413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.977364] 8021q: adding VLAN 0 to HW filter on device team0 10:36:21 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @local, @rand_addr=0x100000001, @dev={[], 0x1e}, @local}}}}, &(0x7f00000000c0)={0x1, 0x3, [0x78f, 0x4c, 0x2f7, 0x90e]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) ioctl$RTC_AIE_ON(r0, 0x7001) syz_open_pts(r0, 0x80200) write$UHID_CREATE2(r0, &(0x7f0000000140)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xca, 0x5, 0x78f, 0x5, 0x7, 0xe, "bd0795666232921113421089eb542ed5b4b10799186f772cf275f94d78543088a19a19e89101d143d963df9860fc36a4042c1a7c5daa7aa775c3ed49cd5ce797e6f9fb7a26954d191e72a4d219373e0991c3a17278ebd31f9dfc53ff3accb7a000885207df02f1f17999d56cb6fd00b32abc0e68cbf64dc290679680a77a9d2c455ff5bde71cccc38fade5cb8a4e479a933c3a7653fcac0746d8335d289fd783671e1b58cd6181b43c58267bb7265ea9dd967fee929651095f8d54c15d2abbcee3774d76b519a6649b72"}, 0x1e2) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x100) ioctl$TIOCSBRK(r0, 0x5427) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x10001) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xfd, 0x8, 0x4, 0x8, 0x3, 0x9, "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"}, 0x215) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000600)=[@mss={0x2, 0xfffffffffffffffd}, @window={0x3, 0x26340d46, 0xe0fb}, @timestamp], 0x3) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000680)={0x1, 0xf, 0x4, 0x10000, {r2, r3/1000+30000}, {0x2, 0xc, 0x926, 0x2a7, 0x3, 0x800, "8cf8b191"}, 0x1f, 0x2, @userptr=0x80000001, 0x4}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x578, 0x0, 0x2b8, 0x130, 0x4a8, 0x130, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4, &(0x7f0000000700), {[{{@ipv6={@remote, @mcast2, [0xffffff00, 0x0, 0xff], [0x0, 0xff, 0xffffff00, 0xffffffff], 'ip6tnl0\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x3b, 0x7, 0x0, 0x26}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5e4dbc47127e9e486c4068946b0862ba8a1be966426fe676ac220334043c"}}, {{@ipv6={@empty, @remote, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0xff, 0xffffffff, 0xff, 0xffffffff], 'veth0_to_bridge\x00', 'eql\x00', {0xff}, {}, 0x0, 0x0, 0x2, 0x12}, 0x0, 0x118, 0x188, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x80}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x2, 0x0, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x9, 0x6, 0x20, 0x1, 0x0, "72b27a366934d615fd384c318150d647913ca3343715e199c0b07a21eba7236dd5487699a5944b43576cb35c6f12bd07aa083010323095e1b78545f9c50fba95"}}}, {{@uncond, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x5, 'system_u:object_r:syslogd_var_run_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) write$binfmt_aout(r1, &(0x7f0000000d40)={{0x1cc, 0x0, 0xf3, 0x13c, 0x2aa, 0xfff, 0x155, 0x1ff}, "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"}, 0x1020) ioctl$RTC_PIE_ON(r1, 0x7005) r4 = add_key$keyring(&(0x7f0000001d80)='keyring\x00', &(0x7f0000001dc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r4, &(0x7f0000001e00)=""/4096, 0x1000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000002e00)={0x7, 0x103, 0x1, {0x6, 0x8001, 0x38000000000, 0x2aa6}}) getpeername$inet6(r1, &(0x7f0000002e40), &(0x7f0000002e80)=0x1c) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000002ec0), 0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000002f00)=0xffffffffffffff3e, 0x4) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000002f40)={[], 0x9, 0x9, 0xfffffffffffffffc, 0x0, 0x5, 0x0, 0x7000, [], 0x4}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003100)={0x0, 0xfffffffffffffffd, 0x30}, &(0x7f0000003140)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000003180)=@assoc_value={r5, 0x58874bbe}, 0x8) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000031c0), &(0x7f0000003200)=0x4) socket$nl_generic(0x10, 0x3, 0x10) 10:36:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x2100, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) r2 = timerfd_create(0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f00000001c0)={0x8, 0x2a, &(0x7f00000000c0)="dfe051d089dea3db0c83576fdd9a97ddd042c28bb3a4a663f1b61a1a70accfa754acc984787f8cf06d35a647c4ae237de2caf6acd014c140a5c7dd981f6cf32d5a1afea0c3c5456847751d656386472392f48b12cb25aa2d19dcb3514e95fc45f2a444240d51c93fc85e8636eaa4712921e091649d01368aa2cf5ba52857d60e0ebc1bdfa6ebf789fa8aa6c0a4e248c99c6121f3310600cbd0256e9eeb81221ed5082a936e205a849ebeb9dc1ce9db6a65fcdf40c159523fb649ba056caa69f4451b34dd721569b36c19214d90344d19171306cdc1e7507373c1c1757043dbded20295b7ffe20dbda7d2", {0xff, 0x21, 0x31424752, 0xc, 0x53a, 0x80000000, 0x7}}) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/196, 0xc4) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/46, 0xfffffffffffffe43}], 0x1) ioctl$UI_SET_KEYBIT(r2, 0x40085400, 0x4001c1) 10:36:21 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:21 executing program 2: r0 = epoll_create1(0x0) r1 = geteuid() getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x6}, [{0x2, 0x4, r1}, {0x2, 0x7, r2}], {0x4, 0x6}, [{0x8, 0x1, r3}], {0x10, 0x5}, {0x20, 0x7}}, 0x3c, 0x2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000c85000)={0x1ffd}) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 10:36:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {}, 0x24, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000ff9000/0x4000)=nil}) [ 283.198702] input: syz0 as /devices/virtual/input/input5 [ 283.276684] input: syz0 as /devices/virtual/input/input6 [ 284.028855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.207366] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.383835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.390026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.397965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.580015] 8021q: adding VLAN 0 to HW filter on device team0 10:36:23 executing program 5: bpf$BPF_TASK_FD_QUERY(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x401) 10:36:23 executing program 1: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc260410d, &(0x7f0000000280)) 10:36:23 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:23 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xce, &(0x7f0000000100)=""/194, &(0x7f0000000040)=0xc2) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000002c0)={@remote, @remote, 0x0}, &(0x7f0000000300)=0xc) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) connect$can_bcm(r0, &(0x7f0000000340)={0x1d, r2}, 0x10) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "82d9d862"}, 0x0, 0x5, @fd, 0x4}) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000240)={0x200, 0x8001}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 10:36:23 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/59) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x24020400) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000140)={0x23, 0x0, &(0x7f00000000c0)}) 10:36:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) read(r0, &(0x7f00000000c0)=""/1, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 10:36:23 executing program 2: r0 = getpgrp(0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40204, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = gettid() rt_tgsigqueueinfo(r0, r2, 0x0, &(0x7f00003efff0)={0x0, 0x0, 0x2}) 10:36:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffeb2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="c8", 0x1) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000280)=[{0x18, 0x117, 0x400000000000003, '8'}], 0x18}}], 0x3ffff2e, 0x20000801) 10:36:24 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:24 executing program 4: r0 = socket(0x10, 0x80002, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000141000000ac000a000007000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f7, 0x0) 10:36:24 executing program 1: socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6a) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendto$unix(r3, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x20) 10:36:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockname(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) sendto$inet6(r2, &(0x7f0000000180)="400d61b32b2835300ddf784e0c94d9bd808a41c33dc572f249bc42188767623761e6dc813a425187f553ce1f040be2cf05bf9fb1b640b2507bcad700501fefa2d7ce8aba7d411439d9479b985e406ee5e09aa0a4d83c1ff3fa3d41cdb5b5b308242078d9f77c4b33a3602fe790e1c6b115fffeeb92d4ef150d3c4297ebab7acdf249c1fe3750d1196eb4306cfe", 0x8d, 0x4c080, &(0x7f0000000240)={0xa, 0x4e24, 0x7, @empty, 0xb78}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1, 0x204000) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) write$FUSE_LK(r3, &(0x7f0000000300)={0x28, 0xfffffffffffffffe, 0x4, {{0x81, 0x0, 0x2, r4}}}, 0x28) read(r0, &(0x7f00000000c0)=""/108, 0x6c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:36:24 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) [ 286.211121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 10:36:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x6b4a24b9b57bdc86}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000200)={0x4, 0x101, 0x6}) ioctl$DRM_IOCTL_RES_CTX(r3, 0x40086607, &(0x7f0000000080)={0x0, &(0x7f0000000540)}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r1, 0xae8, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0x100000001, {"b938dfd6033595b04b62df3155bbfc9d"}, 0xadda, 0x7, 0x80}, @in={0x2, 0x4e20, @multicast2}}}, 0x118) ioctl$sock_bt(r2, 0x541b, &(0x7f0000000000)="efbc55300d7a7e35a62bbf39e6e747869ce56c39661ae54e9dce3848a9656a7d8ee8551b5664c898b0cd5e9bfb42bef3572dc90dceb98e5417397cd8d92d4a7f18f1b73dc23487fa57892c3bf9a55b38f453") 10:36:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x3}, 0x14}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000006080)='/dev/vcs#\x00', 0x8, 0x40) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000060c0)={0x6, 0x0, [{0xd, 0x61a, 0x7, 0xa2a, 0x6f0}, {0x0, 0x6f, 0x0, 0x80000000, 0x8}, {0x80000007, 0xfffffffffffffff9, 0x101, 0x81, 0x9}, {0x80000007, 0x6, 0x1, 0x1, 0xfff}, {0x80000007, 0x101, 0x4994ca2e, 0x101, 0x7}, {0xc0000000, 0x1, 0x7, 0x1, 0x10000}]}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x400000) sendmmsg$alg(r0, &(0x7f0000005ec0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="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", 0xff}, {&(0x7f0000000080)="f1d8c849317687b8a80f13a639", 0xd}, {&(0x7f00000002c0)="ef4120076aaf625e8c8b34e78b4fde40cb77bbcaf8e2b6c471cedf227b8bcc0705a3efdef2774a7ceb1af4c8725fa8ce7751de3d8f29ef931a4a5a8ff30f59bc3aae1fa240d6903829d5b356f6ea19a345a490843afb74882a9e2f526999abee32681830c0ef8a4501211f72429ab7a59e9458d3b1606cf0b7d924bf23d73842359e7c861b5150273f86efdfafae50b3810398498dbdc2fdfc3a440b58f661c2d1965470576f0ab11a1b661908227839f115ea6dbb6106fb71ccb142ace254b90235b965c609d03a7a55f0b450fddf062fc089489f6f9f8ea3d2ab787d865308cbe0add7f04f3a7733", 0xe9}], 0x3, &(0x7f00000003c0)=[@assoc={0x18, 0x117, 0x4, 0xfff}, @iv={0xd8, 0x117, 0x2, 0xc0, "c2b831278f33da46b8259309e6f9c425ed5f2db5851bb53c3d212e025938d9d48c34875d366f747e9e10f354f6cc547c1cfa00771cb69f8ab5c31d7ed496ac1b1cdd3da798509d343422ecb838c47ec55446381aa4448e31b8ababc853b980f8c68bd78e0600444178f3ca1e1da6c41c54ab76938880c27fda613241aa3381898441dc50a327856e1af76b0c8cf65bea902f54d360a293cb115fb09fa29db77af266adcf6661e736036e5755c2fb1dd9db87221244d41b5a80323ebad4e4969f"}, @iv={0xe0, 0x117, 0x2, 0xc7, "ac8a21b41207617dcd5ced3fa40eb01210683e13c064ee8bd62d086eb5a22b9f168e1a71d5fa4f96c10c8f00b1337dd3c9fd8566d87c9f7bb7c01b10207c1e2776e44c15d9f907bf8b72b5f50300cbdecabd72ea264b2699edac5c7ebb87e187bf2736ff9ec8437862dcb57e58613bbffed136c8c4ed354a423d24dc4992184ae22b66065d85ea4d2857e8365ea1e5fd549f07e9fe4225fbb502693a067efd564bc0dd0d6b1ba7edcbcfbd69e25752160b7592502382436a85e915897be0c67a55b6030c8f86e0"}, @iv={0x38, 0x117, 0x2, 0x1f, "9daacb05705cd01915862d3c91484a491c204b7dab7aae6254b2ed884c0ecf"}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}, @op={0x18}, @iv={0x100, 0x117, 0x2, 0xe8, "dafdf7926106265164ad6dc749b39b57eb94d321e55873e71ecdbc6bb8a5f5d6a00d4dab94c68937cf8b164b029a8c085c485abfdde2b28ef63ec8c1887c532e0b994cc2af2fb817d5567bc89a4e36cf28188a1bd197398e8fed6f8e13ea1ca9f92e16fcfe71988f0d69543fe04e5c525273654ff6023778737834dea4f80402aa7b251de7050e6a774fbc1cccb815f81a2e7317c0c6079f3c90fec14478ffdef28aa9f916d20d8d87794ea224d62fe1afc68e2766abb3db67751a4b8d4aa94603a992f616deb04d7aea10ee33759861523d92a575e03d960c558ec153a45ed9b7ccb8c6a84218f5"}], 0x350}, {0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000740)="0fc8e17592b5c51ef3f1856a9933146189c2db3ad489a943616a9ec4f4a567318f9f194b3dd89aafd1272d48287bf4458a6c1e5862c1a9170fa33cd66324b281cdfcf7dedbe999ead9635628aab2392fa614c24c258ab119f0dd75cc30e0d1152a2873284ad141fcecf0b1fbfad9080bb4beb7e16d9943c4b044ff76ef91b8789638d225ac118100ce212ab92d6c24895bc128087b9518c592e54d2e2e3ab91191ab2d599bbace0bf0de2839bb4870d6132b4ef035e83ceceb526af7c903047293e78da9c4f59dcaff72a099c8bdc3db3d2e821609ed6adb126614e38e05ac86fc8202f431d6dd818343aefe237eb8d6852f8624bec0c368fc13b313aba1ccb6c1ee2a59aba697b8fd0bb58de04bde4cea49ce5f72e80185fc015ca01286fee41ff3a4328deb951fd5b18e20085f2a5146181af911b82e50b2ddb7b4282d9d14e2343823c9bf92c22c95d17968ac6efc9ded4874895597fc3e8b50de74b8827b111a5d756862ebd7763dde501544c9ac1221bad52f7023a6aa5ab7faae9530f4a087df9c39e18062926cb0b71ce4685986e4e367eb3548518ce46c2c53ba7481d2b58106ea2d240e045ba6d6aa8169c5abde6ddd8953d1a3626ba6c287f11899ee9d461f886f76ccd95be07ee2e6acfda0aae38b1a5d85aa3354b181e72410164ea37d78184066de534645b8db93075702229fe9f93f4054d1405f7bb63976d204f94747ebc65ffff9fbd4f78cab80be406ae7412bb9331f324badd963102c8e127971340b26c368fb164ce9eabbcd028eb2e9bb113d381009e69fc196a1c07d8fd9bd90d94e4f3aa6419e0a58870655e09afbe066e1b4b378775022a2b32d7ec47f62da2a4e748bedc3f6ea12891a0c3eed5431ff11a54c421401d3f57d75584c2b6cf8adc920f4cdd7a2e075a3dbba61bee0425de2f88f06ce4313dcce6535557ec2bf50851f21b4e30d17df8de91a959502a7909c4715ec7927d7b77c9694ed1e07b8afcb50be941367a19c90fdcc58a67eb4b8cc342710d9d2cf109a5f433573cf8f9c9c5d53cc5e0ddeed0bae6bd777abf80d3106f9c3a17573f395a499022f7b3ba4c74b3132fa791bc3270f89fd52ea7d2f27b24b5164f39efa911d13a6cd14ac36c9833291d2e5769727eb6abc958f7a227601d5cf0ff9dbef9742c98491a61a91efbfbc53b8e4c2404e7746ac16fe7c509cb74c4d5a544aac253dc8430bf3a786fd99b2be2e04316d81ff18c793ded5c22cd4708c4a640870116e39ffe320e11d95317afed1350a3220cebb7066257eb0dc1ad3d2848ccb0e13b7bdef99e1a902f0a42425d847acbf4bca03229df34b15e8815dad05c281d06109fb35f20a6a097c74bd52cbca3d1b8029a9b5a8f33629d271fa184b0e1637cc849d543842b895392ec693c091eeb378f3e52719dabbc5e5edea38398a6198618c8021597d962632400a546a771ff45d5a4f776f0d048e766bad9cd8bc010ddbc0fe27437272eca6f38ca731e2d684a78ebebe8a592f09bb73b7874253cc9aa73d3a0d390da8ba8854541c14c8d56ef7ee44ec247aa059d24391fcb3339bfcb6207b3ff35de942b09cb1472251e1f62ce47d322b4c1f60b91dcbfd6c0867419a0f129138c7eafc8595d087d9344fc43e13fcece89e321f55a53a609d93cbabf39d5d952ef7fecd0016c114718fe45214689858ea79478ab7a41d9c76faea5fecc98f8285781d9a89736f21a4efd40beb6d47e88a24097caec9b7d2549fbfba90d875d421a1a10049c63ed2ba2c84b91287e65b347aa09a8dc93494d7d36dbd19ad4963e9d82a40e407a2cd455069ee827c221523000e326d472c847c412f9c8bf1476d7e28bccfde34ffc1047a59910aa718a4a6f82b3f20cd04667900f270e4ebc4328e1af5cb670f4015942141d8491315b2b9321bd9c18118f59187bb6a1390f074675f1f67a403758b76cff7c20c401dce2a708d11f5fced153bc04c7214408a4a47d882e8e3ecae9ee2e29f8f2d04cca721b3ea60fd5b64e081b424e60607988d92033021de12f9f24460d3192239497393ab479b844c631b69bb3b0990ddaba34b9200452469624ca0a8676b5e049022615b3a4a6ffa00ba85ac60e579256d2b096c419ead28c788075ed1df884c49dbf99f527d1b1c98c25e853a9771d0767f3cde7d903fb2ef0cdc8393b8881ccfe75635ed13c242b4a790c721cbf77db1151f8e098ba72b99f84eb95cafc534a6f061b5518e41d94c4bd01ab12516a7fb50e75e8d656ee661c4f768b46b64c912dd0d49dfdbb95247799ff5baa264c9346e304f584d19cbd6826db17c19c4620860816cee95d352a04e4877dcd2830a6761409c5c330581a31ef81145f401d3fe14a376e23d5c9a74f1f2af7d46cc681205b5ca6e72b5517778a856231bd54bf3bd08325d02656f0ead26df5c8a3a9e793cd07cedf8373594866d4ab268ed0d0fd7ef6bf2ba62f067cf5408e9017b7196c9ea4b57c0df3f81d9eed5709ef9751155c93c8b9744e788641bd30ac57ce5e178d3f86c5294dc300a5143d84fff092861f9846935345d4e6506c6e28081179f555f74d077863163589664d20d383f663b39290ab7545efded970e74ed883a09c89103b59a557fab067854d4c4acfc0230cb88f91b2ea27b38986525cd18ae2dfcb63889c3e25b1f8dca09e43c1f87de586e3e82c694465053c49c4d070a0cd087883d3ccdc9d314a4c9a108e77a9caf0e596bdc7d0109e71d1feb822adfc5058c2e9942494d9cb008133387c659e21acc38d0a32ff4cd4709ff64c136acc5bf5b1d279a0206dbfa857c1da268ca576ca3ad5e8ee2f5254bcf47babdc6a8785857af7254d6a7118e49b1f49717064719b87cd4ac541b441f038d13bb77a69203a459fa5d69a93edaccc5efed2cfec55875231b94f19ef7f899c68d4d692cabac74f3f9c98d9e97a9ef0d6e324185123a00b199bf407186ebe905f64a4c32a56a6fa87bc8b7df1be6054b69edfc39d2160368e381d1b6ed410a8cb2ec4594237b3f0e491838cd1daf58bc2c1eadeae8958432a44b4c059703b054ebd4dcbad19cfee678c929f22d3f9f0d204c133cb1fc323ddacb7da6151ee4bf7ac61f8f76ed976ce7d04a6462cedf85d356e6f3f2a212d50e74fb9b941550fecdd6ec8f8e504a1c911dbdfbcb50b5ba7b7d8599b52640c80cbc6e55a62942fc59f0267332b9ac400a929364984343e08daebe99a78dfccd91afb1711b0280f92f3b647f184dce82ea4761a693bcc859b12f90c29a500bd7b6fcc2d8b8eb00ac217927ca780229f11113cc27327d66e378f53a763c829cdfe5b42c7d0567fef8f770adb31bdc244c08599f7ff35fdabe769544c143fb34ac33130d9f688002d8552e6ae21b4be9fcd53615ade6f8934d6502eb4ebc8475c3777e4d961c83b61f9faca0c5893ef4f8031bd17d69f0991427f80d1b200dd628f12f1e88ef1ad6ae810dd54d45798e35f27420fc521c9639933e731b92a7b91f6502ffede09b6644aaa16e9421ef594b5fd15657bb22e059e20af5736ee7bf899e58b2034c1e1451088388926a3daf7d04d98641694bf2e305416bc2234013181c87939d4bb6632e62b78e839f33bc960fdbfd4d212315b380f595469ae5859e261a3b2eee9dbc2d1ae7db5681f56d3372b8039ed23d671e4f8a437f361bb08880f408f17201c520a13e9eb3cf93310e34bc5b3d0b4f19f2900f76f5ccd459f9f85d75e39ff6edee7aed3bd6c5e7552e099cbc4b7a3545f1c5822d303b906f0490c6d40ca680be209ace2f97fb30786e8d051de53f0b912551e031b2ff8aef8eb8438d586953f5905f732bb38690b552f1a90f396ef566409b7d47a76449e172b7c32a0e3e5ca94925d9d39696d1b502379ed01d9d38579263588b572aa521fd96abd7ee5a6b77cb2ebec5c7106dce3753c84adf42eb2b359e1bbf398f9c7a894982809b604e0a6daa24d0e2b0baacfbe867ecf66b2b3b368449aa8026b209ca0a0b7791637122e38a6d852397e50116bce315067ea35738aba081917cc2be7aefe00da9c7153ac10f75fe7538e35cba1a1459a135b6e252cf5fd84640cb61c3bee52d77408c49482df48f8f429b5644405903089f68509f1d0bb0d526d0be0b2bcc7475367be2676aec4da532648281185dee078a0d643616d5456b1998105e23ba82234c3e048895ff944d8e23d6f7e857c380b844116b25a3356eafbb3ce865fe4977b971cdbc6e056062f34e45b7a8cc711106d2aa0e4c11288f1b0b952d818534eca05457f63e031d15951f9e2519682941def4809ec43cdae6d4e695bf6671503afa1999ac43736905b21dd26dfd697fd3b8f6879eac1d40628969d912fee854cc92d170e5d8f3decb6f7ffd699b616332b443cb05ed7fe1f40b566ea06e6ee7612592f560bb3333ebce2b40c254752177f5baf940027a3721b64cfb7942aeb1a45898e544095de27879fc61719ebb334e9b5540c93ec23b2974c7397c5e7c88f1a55c956b87f96132cb940430c42f6a47b29e9931f1ae6c84c1e2ed0275214f6109502e0575b58814ff4ba6441a7ff88e72653194970bf46021e71cce555d3a6277a6328c59607afa5604ea4684224ac3adff63933f9b359bf26253d67d7dd91892c4f344dd7ba823c0947a22329e6b74f83179a9d770b51c9f84ad5668a6c09394d384e012efef61768a39866976abbf2f6159352a8a1bcd4f949089312878be306140ad777fb4d6343e6c11b0ce05f104e964d33d644a0871917c9315734fbe9e2b0ffac3b347f161d98dc268b94e294d50c7937b7b6cc28849b48945d51182c50028a365d25de8db6247e3e02ea51cd093cf6a8eb4de082a83c66c7c154d97c0bd38ca37c4e6d20e75def66073830795fd94400c088adef4890ff411d2d9325ced5fa9a6ef24a5671d9d0716cec38417eba2fd644efbc8e0610e652947f6381bbbae5e89269b37fb782c5d285966dacbc74550970936a1cb14101613f997803e8f66cd808c41680074e36b346c846426f6fb0a1922e7c2bcd0f29dddb5c1b7b3fcba0ea86bbd4440757c96ad2b2779d8a63faa83485e9f1cb3729e85b2ee6531fd1ec83b8aec0f1c954b3855a33a7f90da708cbea00fd0e2c96cee96e5bba6455ce0a3d65a79e0280fb695fc3fb42eb21fcad4369e991cd8f799f433b9f34843e6fd0a07e5811fe05ab6b2f3c4a8c9794d9ed4c1a535e651b47545cc34fa37ee4079a75d6c804e8828ed62cee04801db8bc2264a18b8f1297d154d6547d4a8998a5d50743ff4590a344c6369334aceed552d6224de10daf16297dfb5c8731b1cfd30ab5b47c675c542d2ac205d96918e5b85ec21c5500fff35f58ad9b04a0b366133cc49f93b0136d045d4457e404a1fd8c0577bec11024bed76598d83cd8eb454fb70bfa137e70d62140c1dd543341de491521a9dccdf2c5c44d1f3e88e9e1f0a32980afe43b4a306faf7c1cf759b6494905d637126df716f6bc9b62ebbcc44831e4d0867c3cf645dec9e8c015ab4d8be05b8138c771964d6661f3cbcd2480237ffddc426ff0fa6117e026bdf7923aa9d1c289523b2d0b470e4e7da6c82d82ab9fa1654767c6925bec62614d126ff215313b70ba875f1e004bc03d51d9ee62cea8586da91091acbb73f7e06b37022f9611ed9cbe1017ca2bfbe91387bb50fce15f9923581c6ec3d3946770e5ae444aeeb67be5f3a50f1f98cae4ec26ef4564ec625bcb008975f85dd2c55fd5cb7df09caa13fd5d4d82f8b45c457a71eb09d377f826647a0917820e9", 0x1000}, {&(0x7f0000001740)="5007e57a565260bfbb6a18481bc73e54130d5ef0cc431b79b5d4c75758ba6d2a59c25a66655bcaa1", 0x28}, {&(0x7f0000001780)="c9b31c0df05950b42bca6111eaa4da", 0xf}, {&(0x7f00000017c0)="da9f353b92e2c33f8d3870ef297fa056fbc9544eb90db192cdae23d1d0b78ee06c144b6335aaee41e1832523c51cc319b004b45944aa20c86557b38232cf65ffa93a8a15eb12b29a46b8b664475e3291ac5c0bcf78", 0x55}, {&(0x7f0000001840)="f6", 0x1}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="e85d8ff7b6c34d0c438f47bcbc5519df411553665f4bd1ec2d0332ef184838883ce388b0efbdc10af8a231cd4b89d3f783bfb47cc74c1bca366f73433832e4452bc302c4895666fa6a3f741538f2a53d9b688db44806221d22488d63bfe8e23bceb69fd60fd08c4882c8458633c6d2392ed01bccffedafadfe48fdbe0fdc810a", 0x80}, {&(0x7f0000002900)="427dbf077b6b2bd4196a69385893b3872c96a5d5dda748a41872310569052aebc1102bd99f380274eaf860ffa7db164fb49f8363e772912ebd47d32bc3536633b6487e06e61c88df7338d86b58412fe269e5e756f83d05e989bf73be0362c843a381c1e7c0d73eebc5b32cbbde980ee43fcbd43126a705653dfec09dd44a379e52990eac9c9fca0c422f2f817be38b551faa5d071bfe6c", 0x97}], 0x8, &(0x7f0000002a40)=[@iv={0xc0, 0x117, 0x2, 0xa9, "104285c36653c6961af441ebf3f434dc28d2e423c336ab5ac44f5ee582ecf1eeb86540813fe6cd9b9de712ddd178ba653933bde91cccac0ffb7dacc728345f5db6fcd375458174f46c20e88e3252aadd661079999a313201693b62043d3f52dd50a7cbcce4b3f91dd362c1b28c4253f73ea24e3eea3abb9ab92611d668765d8796575522dec1a8924b1ee770acbbc0a1189429ee58185bc174af87418e4f989c6dc561886e74dff39a"}, @op={0x18, 0x117, 0x3, 0x1}], 0xd8, 0x8000}, {0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002b40)="982ee7e97751643923d237335127a698a045aee9d52f0ea58bf39983955dd9da67b2a6d6101b61936473a8b0f629c4644cdfd812ca584d1cebfb323099145237eec74112120b612f6f709975b3e693b67298b56bfc4559daa711cf6fbb0382f25018c9f913059f5babc0882b8c6886b995294bb84824f382834f5e0b4bd384e65f22ee57a90a20b60df9a2c2c82b73ad69d8f09e4239681c4113a0720a6233c1176ea2f89e1001d76adbe6c1efc168565c3c2aa39a09ad8d1036d59c04239218007e308d46a5f9e471887fbb4167d794513526", 0xd3}, {&(0x7f0000002c40)="4ac80eb4f9f0240c9d2901dfcbdad981a6588ff68e58b76a39bee560dd89ba36ba076089c66d899261751e22de3c9791d05d034734730dd1b59cdb", 0x3b}], 0x2, &(0x7f0000002cc0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x169}], 0x30, 0x8000}, {0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002d00)="6e566e04b306eba84afa13c2930b4fbf00aac848c734526a4087a02147ae4f99644f5cd13dd4e3caf285433a9bc8b2c8571dcb7a0d6bd5ba548605cc98ab7497b35e8543d910f007e5d9b9cc1789599610cb335aebbbd1501d8522b320579a95aa9e6d9393fbc1b963ec39503788dc2e18e8d5d1b585d65c00654b4161ea23e2f7cec98687ae8896398903f50c4703b9a513849e01b6017a02808b9a7ffeee3bdd866279e69b1c179f2477729fd6c2b3782b84a3416031a486f5647e286b6bf5c49a511f", 0xc4}], 0x1}, {0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002e40)="6c5d9f", 0x3}, {&(0x7f0000002e80)="6bf0e7c919", 0x5}, {&(0x7f0000002ec0)="fa593ed96d385577156f3bf540fd4a1e13b0fb86d7c14bbcf05875cdc02493f8322af912be3fde5c7ff4ffc90bdefe9a5dff4c0d8eed5daf8760747b9a308c88635a2f79152089193d28bbce242bc109dd1e4924ded14122f40025be5a1b56bf670dd2fc04f0feb56cc0bb54aaea622b90c032", 0x73}, {&(0x7f0000002f40)="8d39ecf67fe70123476d1d40bf3a50c0d52f8039c4ce9ca96ba10daf528833a9fcd55b5ad40ed3c5c51ba9c1d1fe9014ab9e48696bf0d3a2593ff353315adee67ac1199f50a89b9cd9e5aeb6947290212bcd19c84c6f499ef5030eeadd0a390e626cc29bd5f2c621bfda846c42988adeecd8ed7c31fe74deee11a691c8de7657f75c688d40edeafcc43f1dd5ea2d4d603aa662a71b8b64229a4b84302fdbdd90cb6e78949fc83ce6f72f8f9c30b6c73f99e00d257e4efcfc6e5c07e723e937cadd075d5ec0daa38c855629548ea4c4f9261b94e73efe35d1eb93e9ec209d02a882fe385f06f765b6fc1e0d2553bd32b086defe089a", 0xf5}, {&(0x7f0000003040)="d72431e373bdb782ad4a22eaadb2e2988da2d686baf69d5f6492ecf3e12832fb360900298f7f3bfb881df7b48b2f0e24498ce9bcffebed8306ce13303e9f01590900b771739a56ade026abb33e25455aa725d89ec7c80e3d6cbe9a2a8f588d7555a5fd38102b835c5486b8d59a9d8dcec1a923668473b4d87cf5ffbe5d8e56b25a10120c4970b073b3bd8e72528efed92a307391b5abd545207ee31715d72674ffb94b64d9a3d360e5d8a819a8968de4ae34cb831f6ab864f3455414b0b668605d6ace655ee32ff2c33c226e5623d4f161ec85725219aed21bfca653a9ac9d0b3f7e5995b22d7515ff910c", 0xeb}, {&(0x7f0000003140)="eaf444e5ec27c58ed6571f976d745547f5b0d410cf08ac2b7e7d6c763673d55b5c10e4094f2af532fd95df2c3f22b3b890e032eaa2229348e4fa0eebf2616f7c58be84996330a2a5a0c415c646b282b05ad02d27ab33e1de", 0x58}], 0x6, &(0x7f0000003240)=[@op={0x18}, @iv={0x70, 0x117, 0x2, 0x58, "18700d8a6d778a54634ce66707e910a88637e50acdd0be9b7659b51a12917cd5e273e5bd7260eb588bd4c07da43646f870cf5975efb81db1add750d4cc30531cce04d1e40bda845c12fc26f963263058191d83a4ec949150"}], 0x88, 0x815}, {0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000003300)="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", 0xff}], 0x1, &(0x7f0000003440)=[@iv={0xa8, 0x117, 0x2, 0x8d, "4d26c9a557e6800b5ac51985e7d43b9116c0f62d0a23a31c4131f610d1733eb85d2932384dee2081ae5c76d959240be26ba42bf3779932f8260e9123129c9ebe6708a71b97c22de796607388637ae2be94fa2ab90b4c3687bb0712e61aacdcc3a5f38a57aec80ae3ef662e5480e8f2d897c3bab6f25d438cc2ff18d7439034ab9962849490f2f15d3c6e419c22"}, @op={0x18}, @iv={0x40, 0x117, 0x2, 0x29, "3e964b12a3fc6dba30c17b94a0983b67be44f82a7091fbba4318d9c4cc7b689bcc7349b345bbd964df"}, @op={0x18}, @op={0x18}, @iv={0x100, 0x117, 0x2, 0xe8, "e5653f0d20c4bb139b02114d4212401adc72713abb360cfd078388b7308d6d361e0be21f4df9f6282e26a2cd2a0fe3bc08b5ebb26825b64d2f51060f63fc891a2b954756c3bb773e0922083d8b1459e1f7b251ee45647871d80f30c68680135b39f3dfcd61a5406e0b7af7360a32f9fa060a6f72ff53873213c4be49771c85c78a7614cc41465b4f326762558b789a96ac958e72295803d3f417e2e7d8b3d98f01d5d8c8c743b3539bce2e6c2ebfc5f3a50b32df0dd455bdd95bc7c2343fad0cfd682d9d612bd0c853fbaee1e9d4b5f1ebec29a2d54a269905d0d85c3f5a99ee3145c205e63efe0d"}, @iv={0x90, 0x117, 0x2, 0x78, "9e13bd036c9688ef7656f8daab1d96e8538c3f8876b0205816efdea34190bf0010c71d45aa2af07be2e051246061df547fd3c6e0e568fe35be6008e0f4645e71c4042f7e80c561188623b66961acc0a3eb20ab5709b6415571e8fc3ea0cfcd9c63ce03fef44a4ec2aaa35afebccbbc00eada0050073d6b28"}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x2f0, 0x8000}, {0x0, 0x0, &(0x7f0000005a00)=[{&(0x7f0000003740)="f0190ef868977dac4eb05a826b8d2d21647230b3eb41b005c18a80988785b532eed4a875fb0cb93b0b84f55cc51b754665ea1994eb44ed0b7bd01bc1f7e6a93c05fc107dce077c5a4e4074501ce48b0319b7c162054e3f5c6738d41a8f8c3f3900e938d1fb1646a416bc4b525e758d1db709bb942f89e4a875e154f6432cdcb1c201a4004ce426661ea1f3d3c5dc705f48d0726fd74ddab1cfcc4a75c9f89ca6248a3da415549102b97b82186b8c9e0264dc6ff9f40893161ed884e1d5b86680db9d818d9fc63008fd5aee12c11c5b9efd7b35dc15", 0xd5}, {&(0x7f0000003840)="695e9cc48fa53518d348e86a835588e21fece359895ce26f5e6e9abfdc0a43fd1a1b2c7aafa6e40b848f18af5521c518bf15fffc797cc099cb1847359a35c18c8f0bb9106e1df653d8b2a282bafba5ad8edcb615dfde4971aa2dddcb7e3998", 0x5f}, {&(0x7f00000038c0)="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", 0x1000}, {&(0x7f00000048c0)="5a44ed6b9ac46bac8b7e7b43e7fd1c23f91e0a", 0x13}, {&(0x7f0000004900)="6d700aaba8594da5821a3412d07cb5b27664b7177fde7366f3", 0x19}, {&(0x7f0000004940)="01b9ad560a6b80ee9059515460f329661ceae88d91bb91307480d85bfa926d5a8254f21ad3a1aeeaa85122748ae665083b14bd0907971a0b8d1c546f6f561773d9ffe18f5bb3cd5f2e9f16ae5f3fd841df76ea1892d81ad88fa17795d368fc04565fce286b53dd2814ad3d235f25896671012bc512aced6f9ed67a4145a84be776ded87a06ce8b0bdc5e00105c7f46d6331213395043671c05f2466bfc96839c0abf6f363cf47297b16c835089c3c342187ecaaefd6369e01f2eb872bdf2", 0xbe}, {&(0x7f0000004a00)="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", 0x1000}], 0x7, &(0x7f0000005a80)=[@iv={0x68, 0x117, 0x2, 0x4e, "258d23d0be51dcbe4c6d3bebbd09c24fd9ee58091d5a97e7d924eb1a4159533f4bb6f649008e2bca2d263e98e43f41e60ab92962f3e7c3d6f33b0e1ef2460d8d88d269869f49fa83702dd20db27d"}, @op={0x18, 0x117, 0x3, 0x1}], 0x80, 0x40040}, {0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005b00)="39bc87ec78d5a712ca3ca22dbaa34a451801f5f8bf6bdc9ac8e851f36aa50c2ef47f099d0c032b06610c2ab7d6f005760ecac341f357c09855c3718b5bd7d7d744f326b066444a0e11eeea12daa48a057190bb58b468accfd9664274c34f46271455a72e56ae27dacf94af31c1211b1ff9a8cf68f88da08346f9d5bf6c748cd95ff98394b8296c6d527e4781c87c8f18", 0x90}, {&(0x7f0000005bc0)="5620766e58face5cdbed50dccf33b22db33b853cdfa75aabc3051c992d18d6f452003a8d130c514afb", 0x29}, {&(0x7f0000005c00)="5ab4a41b8ddb2d6cbb7080bf7938725a2925cadf50b9bb6ada416dd9dc48188598099ff785dbdb31e4f1e58f0732324e254d6e95081336f84c6561a0e429f14884eec739d2fe1b3c482401b4055e8c1e0cbcbf61473b076b5b593b4d49981661cc414cf354547f1defdf9258", 0x6c}, {&(0x7f0000005c80)="0d5a31b75673f26d8596457cee74c0364b879aa4e880ffaaafdc4b8e13aa86f6e43e361c01394ca5c939ad76ca4a12516f5ef72463ebef39ff29864b2d448c6d86739ee69b", 0x45}, {&(0x7f0000005d00)="dd19553128b781e16b659065c1e8cf422f579645054c98f6fed73ffcf19353e870dcda5eecec22236f3b05ffbe88fd68dfc995caee84382cf8afe1c2cf5429e413a5fa7cef1cedb76519953e559dbaece4e06d1504a28ec2140cd561bf0256c5f98bfc4db5d1d0ca78799dff651506c31eff9dbd61a3e1e0", 0x78}, {&(0x7f0000005d80)="d1de8c57801c3fa31eb4544ffc8073b2703f535aeff545b9a04c5eeeec41217247d0562c9502166c0f1bf55fb1cb69c3b20961", 0x33}], 0x6, &(0x7f0000005e40)=[@assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x7f}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x78, 0x4014}], 0x8, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:36:24 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') bind(r0, &(0x7f0000000140)=@sco={0x1f, {0x100000000, 0x80, 0x3ff, 0x8, 0xf4, 0x9}}, 0x80) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file1\x00') [ 286.418724] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:36:24 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)) r2 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x3, 0x4) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:24 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x2, 0x1}, 'port1\x00', 0x54, 0x10040, 0x9, 0x29, 0xf7, 0x6, 0x6, 0x0, 0x2, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84, 0xa}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 10:36:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x10002, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000180)={r2, 0x4}) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xff4e, 0x0, 0x0, 0xfffffffffffffeb5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x211) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x5a3040) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x80000001, 0x9, 0x2, "1c3f4113065b741c490e73060b7cf08ac26dfc48f6bbf5e47e375f2005c1a351", 0x3c777779}) close(r0) 10:36:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x6c, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1}, 0x48) 10:36:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000040)=0x7179b2e) [ 286.815873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 10:36:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003380)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f00000004c0)}], 0x1, &(0x7f0000000880)=[@cred={0x20}], 0x20}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000001c0)={0x1, 0x1}) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:36:25 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)) getpgrp(0xffffffffffffffff) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getxattr(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=@known='security.evm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x3a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="9c0000005e395e919ec6f48165a7e108c5ca31520191a17aae3d8e0d65679e7c9290792b700252c3f4c3301420e1e5b12a7f09e49466e0172332e6d1442c40e0bd16381f543566aa7f8a0b00006d7cf709ae0185c5947e38f0ebeb3244988b9c3b51eae7cb53093d28edb6c4d7358abb65d55f963912a1c534db6ffc1980dd86183bde1dd80cfb0500714c4eb9fd3c2db2c26b33922b5b"], &(0x7f0000000200)=0xa4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x3, 0x1, 0x8008, 0x6, 0x6, 0x8, 0x4, 0x7, r3}, 0x20) renameat2(r2, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) 10:36:25 executing program 1: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/248, 0xf8}], 0x1}}], 0x32}, 0x0) 10:36:25 executing program 3: r0 = socket$packet(0x11, 0x1ffff, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @broadcast}, 0xfe98) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4400, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xfd, 0x440) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10000, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x400000, 0x0) r10 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x76, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x8, 0x1) r12 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x94, r3, 0x0, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4a}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7d}]}, 0x94}, 0x1, 0x0, 0x0, 0x810}, 0x0) 10:36:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x10002, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000180)={r2, 0x4}) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xff4e, 0x0, 0x0, 0xfffffffffffffeb5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x211) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x5a3040) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x80000001, 0x9, 0x2, "1c3f4113065b741c490e73060b7cf08ac26dfc48f6bbf5e47e375f2005c1a351", 0x3c777779}) close(r0) 10:36:25 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) pipe(&(0x7f0000000280)) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:25 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/113, 0x71}, {&(0x7f0000000540)=""/241, 0xf1}, {&(0x7f0000000640)=""/241, 0xf1}], 0x3, &(0x7f0000000740)=""/239, 0xef}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400400, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0x5, @dev={0xfe, 0x80, [0xc626000000000002, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 10:36:25 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) setpriority(0x3, r0, 0x2) 10:36:25 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)="6d656d00017937737761532e63757289c942abe3fa72656e74001a77b7c342eff0d5f3347c982e853759ab5b64fa83dfc6f3b5abbb9879e7ff876fb2fed09d9a89fec41d927c7abc0a6c25972c23ab3361455718413340940525", 0x0, 0x0) r2 = semget$private(0x0, 0x1, 0x80) semctl$SETVAL(r2, 0x0, 0x10, &(0x7f0000000000)=0x7) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x0, 0x2000107c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000004, 0x5c831, 0xffffffffffffffff, 0xfffffffffffffffd) 10:36:25 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x4) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:25 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:25 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000e6ff07000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1c, r3, 0x401, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48800) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@dstype3={0x7, 0xb}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x6}, 0x0, &(0x7f0000000180)={0x77359400}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:36:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'team_slave_1\x00'}, 0x18) lookup_dcookie(0x206, &(0x7f0000000040), 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x5, 0x1}, 0x14) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 10:36:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a620700fc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d7030df7f1969136edfd73294c0356675ffff00000000000000004ce56aa166b5040d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xdba2, 0x104c0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x3, r3}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r4 = getpgrp(0x0) write$P9_RGETLOCK(r2, &(0x7f0000000240)={0x2a, 0x37, 0x1, {0x2, 0x344a, 0x55af, r4, 0xc, '/dev/media#\x00'}}, 0x2a) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "7d9de7e7b4b95a6ec9e28b427bf1908e299fffab8c6ee01de63d0f3d19c1ee5fe745f607eb480e21f5c7917ec940e037525b5a95a7b1ad0a5b793ebefe2300"}, 0xd8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x4e24, @local}, {0x0, @random="ec3ea6f7fa2e"}, 0x8, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 'gre0\x00'}) tkill(r5, 0x1000000000016) 10:36:25 executing program 5: creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'eth0selfnodev\x00'}, &(0x7f00000001c0)=""/140, 0x8c) 10:36:25 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/113, 0x71}, {&(0x7f0000000540)=""/241, 0xf1}, {&(0x7f0000000640)=""/241, 0xf1}], 0x3, &(0x7f0000000740)=""/239, 0xef}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400400, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0x5, @dev={0xfe, 0x80, [0xc626000000000002, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) [ 287.855270] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 10:36:26 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0xffff, 0x4) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x800) socket$key(0xf, 0x3, 0x2) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2001, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000180)=0xfff) sendto$inet6(r1, &(0x7f0000000140)="0401000000c000ddba4609fcfe755b4202938207d9fb3780398d4375000000006911301ee616d5c01843f56590080053c0e3854724752da7222a2bb4", 0x3c, 0x4000014, &(0x7f00000000c0)={0xa, 0x4e20, 0x1, @remote}, 0x1c) 10:36:26 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x8009) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7}, 0x7) 10:36:26 executing program 5: creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'eth0selfnodev\x00'}, &(0x7f00000001c0)=""/140, 0x8c) 10:36:26 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000005c0)="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", 0x235}], 0x1}}], 0x2, 0x0) 10:36:26 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:26 executing program 5: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x6, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet_tcp_int(r4, 0x6, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) readv(r3, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r3, 0x2) dup3(r5, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) tkill(r2, 0x1000000000016) 10:36:26 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000e6ff07000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1c, r3, 0x401, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48800) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@dstype3={0x7, 0xb}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x6}, 0x0, &(0x7f0000000180)={0x77359400}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:36:26 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:26 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair(0x11, 0x0, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) userfaultfd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000209000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x101000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0xb667, @dev={0xfe, 0x80, [], 0x1e}, 0x7fff}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @broadcast}, 0x180000000000}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x8000}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}], 0x74) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000003c0)=0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x10000, 0x100000}) ftruncate(r0, 0x6) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="fe9f4f8a9df4387ce007e56afb54d94c24e24cd48df93e93101a4ee919dd160acad715f94652ce6daece1b29d1ac6f6eb21f271841ad10a852", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={r5, 0x100000000}, &(0x7f00000004c0)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000300)={0x4, &(0x7f00000000c0)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000380)={r6, &(0x7f0000000340)}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:36:26 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x0, {0x77359400}, {}, 0x0, 0x0, @planes=0x0, 0x4}) [ 288.765211] mmap: syz-executor3 (8423) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:36:26 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000e6ff07000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1c, r3, 0x401, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48800) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@dstype3={0x7, 0xb}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x6}, 0x0, &(0x7f0000000180)={0x77359400}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:36:26 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:27 executing program 2: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x80100) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000440)={0x1, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000240)={0x1050323}) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000280)=""/249, &(0x7f0000000180)=0xf9) r3 = getuid() socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) write$FUSE_ENTRY(r2, &(0x7f0000000380)={0x90, 0x0, 0x5, {0x4, 0x3, 0x92b8, 0x80000001, 0x400, 0x7fffffff, {0x5, 0xfff, 0x80, 0x8, 0x0, 0x7, 0x1, 0x24e, 0x4, 0x40, 0x6ec0, r3, r4, 0x8001, 0x4}}}, 0x90) 10:36:27 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair(0x11, 0x0, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) userfaultfd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000209000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:27 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) [ 289.134063] vhci_hcd: invalid port number 0 10:36:27 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x2000, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4008080) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) prctl$PR_SVE_GET_VL(0x33, 0x14985) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0xfffffffffffffffd}, {0x6, 0x8a}], r2}, 0x18, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x800) [ 289.215341] vhci_hcd: invalid port number 0 10:36:27 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:27 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$void(r0, 0x5451) r1 = fcntl$getown(r0, 0x9) socket$packet(0x11, 0x3, 0x300) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x6, 0x38, 0x9, r1}) ioctl$int_in(r0, 0x80000080045017, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x8, 0x5, 0x1, 0x7fff, 0x8, [{0x5, 0x80, 0x0, 0x0, 0x0, 0xcb0b963833fb29da}, {0xff, 0xd26, 0x0, 0x0, 0x0, 0x80}, {0x1, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x4}, {0xffffffffffffff81, 0x80000000, 0x80000001, 0x0, 0x0, 0x801}, {0xfdb, 0x3, 0x6, 0x0, 0x0, 0x800}, {0x5, 0x6, 0xfff, 0x0, 0x0, 0x1800}, {0xfff, 0x7f, 0x80000000, 0x0, 0x0, 0x108}, {0x8, 0x8, 0x10000, 0x0, 0x0, 0xc}]}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x9127, 0x80000000}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, &(0x7f0000000140)=0x4) 10:36:27 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) 10:36:27 executing program 0: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2000000000890c, &(0x7f0000000200)="0a5c29b152707070f891b119f98bce00000000000000000000000000279c69db4fcff628814c97d35ffdd570605ed972de5158bc2a18cd8e03ab9b54e8920525e512de0852aaaab94605050986264cb677740b8bbd9887f96fc0f3ac2486b5bcd6c1da7be37412cc72914bd004302bfc9a309be48d56cf955a761da5e179ea241087015a6937f5b885c6faa0813aa3f7a800e92effe68840b45ded395efbb5124d08daa3e3f12377c0bb14b92cc6277e207b7d55645fe018b5e1ca29d356ccec346b76f477f4890899a1289106d61019b28a0e60a56023a9128e270d9353cfc7f79f1849481643e71c") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 10:36:28 executing program 0: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:28 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000002) 10:36:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000e00)={0x100, 0x3, 0x8ac}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r6 = getuid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) r9 = geteuid() getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f0000000700)=0xc) lstat(&(0x7f0000000740)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000800)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000900)=0xe8) fstat(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)=0x0) stat(&(0x7f0000000b40)='./bus\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) r19 = getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0, 0x0}, &(0x7f0000000cc0)=0xc) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {0x1, 0x1}, [{0x2, 0x0, r3}, {0x2, 0x4, r5}, {0x2, 0x4, r6}, {0x2, 0x5, r7}, {0x2, 0x6, r8}, {0x2, 0x1, r9}, {0x2, 0x1, r10}, {0x2, 0x4, r11}, {0x2, 0x2, r12}, {0x2, 0x5, r13}], {0x4, 0x1}, [{0x8, 0x3, r14}, {0x8, 0x6, r15}, {0x8, 0x4, r16}, {0x8, 0x2, r17}, {0x8, 0x7, r18}, {0x8, 0x3, r19}, {0x8, 0x0, r20}], {0x10, 0x7}, {0x20, 0x1}}, 0xac, 0x1) r21 = open(&(0x7f0000000ec0)='./bus\x00', 0x141042, 0x50) write$P9_RXATTRCREATE(r21, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r21, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r21, &(0x7f0000d83ff8), 0x800000000024) 10:36:28 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:28 executing program 2: mknod(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x80800) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200801, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x10000, 0x80, 0x6, 0x3, 0x2, 0x6, 0x3, 0x363, 0x40, 0x30f, 0x8, 0x7, 0x38, 0x1, 0x9, 0x51}, [{0x60000007, 0x4, 0x9, 0x0, 0x8, 0xfffffffffffffff7, 0x100, 0x7}], "db7c3d333e08bf096e1bc445a6b71bade49c19686bd585f964cdbf41a93e24d15302ea64f5936c9e1077a8e0f99e3fb9ebfa721fcac939a0f0e94def458f736b8b36abb8415f20c7cfaf402bb72997a42f26e4785668d77588cd03f89f240d37381639a562b8f33fb316004c9a63a28d6a317a3309642bc93c1680a044089c5298e224a7808d323e1f4dbc517051a44c4ac6da3c9ae5a2359cb1585c6db9e6a8699aaa773fc69732b4cce3aa3600741961661bc06d10cb192b5063a10317cd", [[], [], [], [], [], []]}, 0x737) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) dup(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:36:28 executing program 0: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) [ 290.092783] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.099550] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:36:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) sendmsg$xdp(r1, &(0x7f0000001300)={&(0x7f0000000080)={0x2c, 0x3, r2, 0xd}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000200)='P0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000001340)={{0x2, @name="8ddf128e4e9e3bc4889b42f2cda65d121643f39624b2294b1f54843011d6c67c"}, "5a5e00b20a50bc5cbb79b203c0bd2b57060bddd86e836f977c2078d174b97388", 0x1}) splice(r3, 0x0, r0, 0x0, 0x401, 0x0) sendto(r0, &(0x7f0000001440)="f86532", 0x3, 0x4, &(0x7f0000001480)=@hci={0x1f, r2, 0x3}, 0x80) 10:36:28 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x14, &(0x7f00000000c0), 0x26f) 10:36:28 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:28 executing program 2: socketpair$unix(0x1, 0x800000000802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8082, 0x0) 10:36:28 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) [ 290.564462] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:36:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r1, 0x0) madvise(&(0x7f0000590000/0x4000)=nil, 0x4000, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) 10:36:28 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:28 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xf1e8, 0x4b8000) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)="cb145dd3958ff2bb2949e21e7eb1f9796b3248cc4660cb5311938150f93631de0999f9d33834396c457f0979b8ce97cc1fdc149e6f523108bd99b471a37d1caf4b9c648a6c94f8c9dbfca2c995807fdb93d59ef4cba1b93fbdbb4dbfa38460d16b828e3d070f2c58c31547113d") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) 10:36:29 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) pipe(&(0x7f0000000680)={0xffffffffffffffff}) socket$inet_dccp(0x2, 0x6, 0x0) eventfd(0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) 10:36:29 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x100}}, 0xc004) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000380)={0x1200, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000200)) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)={0x0, 0x401}) socket$pppoe(0x18, 0x1, 0x0) 10:36:29 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000008c80)=[{{&(0x7f0000000080)=@ethernet, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000280)=""/185, 0xb9}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000140)=""/7, 0x7}], 0x5, &(0x7f0000002440)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000003440)=@nl=@unspec, 0x80, &(0x7f0000003840)=[{&(0x7f00000034c0)=""/222, 0xde}, {&(0x7f00000035c0)=""/67, 0x43}, {&(0x7f0000003640)=""/199, 0xc7}, {&(0x7f0000003740)=""/26, 0x1a}, {&(0x7f0000003780)=""/175, 0xaf}], 0x5}, 0x3}, {{&(0x7f00000038c0)=@l2, 0x80, &(0x7f0000005e40)=[{&(0x7f0000003940)=""/145, 0x91}, {&(0x7f0000003a00)=""/4096, 0x1000}, {&(0x7f0000004a00)=""/19, 0x13}, {&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000005a40)=""/167, 0xa7}, {&(0x7f0000005b00)=""/91, 0x5b}, {&(0x7f0000005b80)=""/220, 0xdc}, {&(0x7f0000005c80)=""/249, 0xf9}, {&(0x7f0000005d80)=""/116, 0x74}, {&(0x7f0000005e00)=""/3, 0x3}], 0xa, &(0x7f0000005f00)=""/245, 0xf5}, 0x1c}, {{&(0x7f0000006000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000006240)=[{&(0x7f0000006080)=""/63, 0x3f}, {&(0x7f00000060c0)=""/136, 0x88}, {&(0x7f0000006180)=""/33, 0x21}, {&(0x7f00000061c0)}, {&(0x7f0000006200)}], 0x5}, 0xfffffffffffffffe}, {{&(0x7f00000062c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000007540)=[{&(0x7f0000006340)=""/82, 0x52}, {&(0x7f00000063c0)=""/162, 0xa2}, {&(0x7f0000006480)=""/4096, 0x1000}, {&(0x7f0000007480)=""/181, 0xb5}], 0x4, &(0x7f0000007580)=""/68, 0x44}}, {{&(0x7f0000007600)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000087c0)=[{&(0x7f0000007680)=""/235, 0xeb}, {&(0x7f0000007780)=""/4096, 0x1000}, {&(0x7f0000008780)=""/5, 0x5}], 0x3, &(0x7f0000008800)=""/20, 0x14}, 0x6}, {{&(0x7f0000008840)=@ipx, 0x80, &(0x7f0000008bc0)=[{&(0x7f00000088c0)=""/135, 0x87}, {&(0x7f0000008980)=""/120, 0x78}, {&(0x7f0000008a00)=""/135, 0x87}, {&(0x7f0000008ac0)=""/238, 0xee}], 0x4, &(0x7f0000008c00)=""/66, 0x42}, 0x401}], 0x7, 0x40000020, &(0x7f0000008e40)) getresuid(&(0x7f0000008e80)=0x0, &(0x7f0000008ec0), &(0x7f0000008f00)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000008f40)={{{@in6=@loopback, @in=@empty, 0x4e22, 0x7, 0x4e21, 0x0, 0x2, 0x80, 0x80, 0xff, r1, r2}, {0xfffffffffffffffd, 0x1, 0x2800000000000, 0xfff, 0x6, 0x1, 0x1, 0x6ae16c70}, {0x6, 0xffff, 0xb7, 0x9}, 0x40, 0x6e6bb6, 0x1, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x19}, 0x4d2, 0x2b}, 0x2, @in=@empty, 0x3505, 0x3, 0x0, 0x7, 0x200000000000, 0x4, 0xffffffffffff7fff}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="22f5edcf5b4b50e8cf61857aad276b85212dbf245235a4b0b4542580b164c7f400c16fd618c6bfb9e27e6702368853ba0a393526ccf75e36233a4d97438b6c0cf7215fca7fdb0e3bb4db2a4c035ce3d0e358aab52df9242c46715a9a82de677e0b4ddbd71939319a9620fbc124667dea64a01f57693e666493b6ef7dfac51ff0e90b68e14542df50a0077438b13ffe401f7d90200b0c9cc8c8517d0b029809c6", @ANYBLOB="7d9733b1553dea512287d689182d312ec9fdcf5bf40afdae76cee9c75d9747a44ce7a636bdcc4c0596c917d5a51382e606b3fb5b3bce7489c5b1b413"], 0x1003c) 10:36:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32314752}}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/234, &(0x7f0000000000)=0xea) 10:36:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r1, 0x0) madvise(&(0x7f0000590000/0x4000)=nil, 0x4000, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) [ 291.622753] IPVS: length: 234 != 112 10:36:29 executing program 3: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000040)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40004) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r3 = accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x800) ioctl(r3, 0x400, &(0x7f0000000140)="fc7765ae8143d0e8c28e65f4f3c8dc011341787ceffb7908cc4716bc9a04e352f2bb05579a9e2800592c25ba28f98e0dc6127e0ccc9f8fc7aa27adb79e13865ff4ac0e22c794434ce121887c5353545490e28e1135ef923cea1d90890305d9fd7b2620b09b7c8050ca4282c1fe04ed023cc0bf580e7a839e35faf391b3c026a161084c8cb0c22c00431e19a7e54ce6ee3652049b2b47ae372b1c31c53cfb62bbdd0b5b4e06b0eca1b6ffd5e6fcc1672276726846356714abc0a20a4e99894598ffe590b0eba3c6f5ef7a220f955a9a5ec71b5f75b2bc28ff867235758831cf23413d03d686cfe14c56e134bd5049f40bf2e00d51f4ff0b63093d23faeb3f728d802820cda87284a4b36098c5605502c6516625eeddec898766864d9e204b3116a4a8bcc658d94fc3bfde2f5a1e7d99b8ca5f478f7245890c0d6719dd14b584b1f9b1258091cf472da9393925894a2f92fdb0897d2f7c50559130244a5612b9f6006b2a88c77bfebf2e49e1e367e34aa92b6f558646099297bd7cfedfcff7ad773a41cbcc84cedd336d792e59f2559396e5505843b1b3918c949c67b961b221fa5d88bf31351a32375c6722b780218358618b0db1cef605b65f54b1aa16ba42dfd3db115132730e0ba6ef96aabb13c75d78209ffec755722fa5ae00c7e6195e0fc9b9e1fce4afa381d34890092a2b5284bbe60da1f195591f90833d64333c3cd994a1e8e9971661d05c8cf16e02629ea62ef0e00e751ad53bc10585232c49d3c37387556f53dd42b11e796d6511faf8a217828e2299e60d91a22f86351af481ab6bcd650f8a1004899d02f810e3c19bd822fc65d3a90d235b0cd42ba375f6082b09625e0bc1006513e3f62418123314cc3778e819834083ca0644057ce84b363c6531c6f0246e09ebc4e33627d85e04738ab94e976c1496885b1a30cd6c78b48743f4731fd8f40073ad1d19ba0db506b1ddeb9af521c8571c55ecf125bd5a1fff7e813ca92d4f46cff8e115b0af04bc7e9f92341fccb51244069a80496be1b52965c4ad50c1f455b54dbf56e613cd079562ce550d4393e6ce9e040dcc048de6308f16351351de360f1e65693a269b5fb24cfce71d51abc2217367da8bf747fb9d8cbea1cbb23b10c4b6e4141a7ec7a89bdfd3fc072c7bddc92453eef697e01d39e01a5914f17a336372d6ecd67f0eff748b781f590e96730dc7c0fce350564e1c0042ca0d462eb2d7bba59a8bf977bd5a922f513cf74a87cb9a31954563444ab875f33f41f3d30443a9369f24f98103009cadc03835ae7b1753ddc04bdc5d0ffd24af3adf66b3423fc29540b9189c0bb237cc72a29b294992a3d1676fcdc6ac061d077362711f87856536cf580907044b6ed40783b2bfe7044bf6c1e5a75c7bf7c06b5eb8eeaae97fbd35f4729ffe789b79bd085e035380ea52b579b89935c7651d22ff8a2875ca4336c0bc8eed87e547bc9dc7040a57949564d00f80f4687b328e5d4e1a9160b768110912959fbea573be2bbd6921246bb573b7acfb33ddd77255c1cfe1b7d0fdb011b45d1921e965d820edbb4aa94b99c3e7b03b2013bbe794167362b7706f66d099b92fff46eefc7c0de0513f281b6974dd40c9c6d5cd3b31e1e79fa51939fca6450796a63f5ce6613a0316d8280064a672306bb9187b2c6ecd01bd4b493a3818194beea40c783531fa8a82e3ed8a0e4f14ed38b5b021c7141596d833a2013c2d89c8ea7aa3e193e47f0521f7a3f4ea8dca6bb2b7a33f44697c35c42cf1bcabace7821d9944acd005b00e02cacc8432449aee0260eb5386bb8feddde05304c62d076b6f866ea0e6a451b81820528091202f27e679e80d8664c9f946f55450268d777980bf84b1e71bc4c27c1acfa3a4bd0391537d7755e80a386b7c7e5d77d9b975ca9ebfc83b723940aace12749e9f9cb41f8161a7071af4ef56000d29e05bb82851ea62bc726e3391fd91b4623291da3774452647418c893baeac037b38e02058f25b478d7e681a04ddefcb20f70220fa34fd2d875c96c67c941808535b64d77d5f07eac718efb7e7ed5bcbe1bc4700d9162f3efa5a953574c497c8119f61c9f5ae78322d6d7b5a4467d2cf7e2accd65e1e0d4dbfed9908d8bf4714cba73793c4698fac39a63fe0173d6efada6cd3fe8aa8cdfaf653a9f5b5eaed687e0ec4f4d9daa81bfdf606bd88018f780a9d966aff6fdb3c4c1aa704acc41b893fda06f756ff7ff081ec58f538d17cf8b53c557283385f281b00a8a886237a6ac5b92362f3f703f27bf0f061c840c97fd1dd612c6eee8237f590a1905c4035f7883ee1d55c70ad6fe98c4fd691b75a0a65bd75bf8838d1decb37a4fc90e01723141a9ba2e3490ae4e5ecb44ab5f917cd27e6ee54d704ed8e2465f0bddcd3bea69c1da714d5574e1f17ec35b6b438dfc154ed1e4b87b9801aa6aead052b4aa4cc3b488ce1b90815752df7d7a216c504c0e47b143e0abe754eff689e5c41e30cec097bd012def5c44ca9a54ed40bee976f152f4eaac42f22a82865150de2d488b7341285ed4a784cd9732c85a47f38cedaf28c5ed9e2128f583cc50b1b546035327946ca1f32e9ea7e1de0ff270acebcbe7d2967d06209b72330c656d42afdfd6eb560e83cf5a1d1a3d5ec0659b688ee47eff7febd51f658ee4601ab804ea5211d83980b6997dd75f0d8dc35f248746087771a5f11fc43ea967c70f019cfd8acae5b8c4aec3909f7568fb25269bf0dfbe7c7b8d79e3436c68239cdf7ecb531787544019f631e76c4b5ca979f3168aae632443bb95c3457b9f52732e1240cb44608a2afa5469c711b3c8c14e23f03bdfe07fecd22c456fe2f5cb7b9801351c2c97ff8c59c6c30650603cc6783a23a31af2ce30c9bcb46db234ca93f6ccb6824f7ebca7906cb0acb1ae9c0171dfdfb3ea06a737c135e037ab747340861fa681701e07a545553885b44bdc5b81f4f822630b35d461d293d3f37a96bb7e8d7e651e38766b5bd2c39f1b6f0ca70a76d1298f7d8da885f72e5c29cc8f77ee2bb44a4f16c56b4ecd797f91155e54cbf3482de1e2bba1a020bd9731ac20a7fe0e1b663fda0617d11b5107c346b83d46528ea4cd162eab1fece2498321356385ad88c3a78c0a0ea1bcb95372942722a2fbf2d7fb14a53a62d0e52a0aeb9466b27fb719da16f71261016cde2c6a281770873dc67bfabc6176e2e7f6d50e6743111721f1be012219970060d60e314486b03360c6890f066e61973711df32b68bc255f76f9d74b4a8b20712294fb3b38def6200347e64bd8e9c48e848ae6c1986e1d4848a00adcb2005ecc6719efe43e0bab78bf6cd7e55b8e926011fda94426641561328f12392e2d58fb1f028be04fba8cf4c67dc1f8b7b460825c5c99de56e07e89419b502ceb6076aaeb319c0ff57c2261f3127fe4f8b48dceea27514d1af0671495b7119872843934f4c3f138a209a6eab073227bcac94d74bfc8a06432d9a99025e7ba86c3d3edf370f63b07ff5c9111617a8267b79ea86cc1ed266f441eaa7e654e9c35e25e10c4ecc79086957b5d706fd1251989d0370d5ab77842127290d84b88151b371104a73776c4df99c79ad0801a03a8cbf938a43dd3e31de23f58b96785ddd4f1064a37ea36d3bec207ed8d0a5c2c1c8604e854c8db8a226d1a0302d54a5088fa7d306100a0c773d57aad210646a809a9d5c4b4cb9676a69dbf1ffc3a89ecd0abf7fbc2c5170076acaa074f92e2bbf645caf89fd7434e3520bc85f418bd688c72be806a4e76465af673dd79c8e205c4a8febf7a24a278d01857768b79f4f2f9384e07162a2fe517053940ea3ac56b6edf8fae77732b6d5df08ae18c3c94fb883088f5876675b96bd4d947bc291dc0950f2246d2b60cbf3286e117d5b552e6d81ca4764065d2430cbb04522c5c847a574fe469e938068a9b05765d14d46d7287969b86488a8e23fc17779b7a241ceb00cc36df293f6a891a18f49f260bf8dba392e6c4cedc6616554711ff863918cf307b1f149dd798f0192ae9025f2baccb9d43971ab5368e7d0c99768ddf6a94f6169f69abafcf50873ba4e7edcd3ce759c9a21adbd115aeabbf12a1f52c64ca7952b7c46b6de0b9436932d10a7d496a2d0682663c1b34d37e871316dd893cfe094175374c05f53438dfc913bc261ad3beb7c406ca26931487b7dcc3cf36f850da4e88cbae1913d3730b7b1a9b72794dfe9a9c388bcd79ff0cbc177c7fa70afe8db23d910a52e400540f4b526389577949abf585cd3104521cb4afa9430be83437de8daa736167b7205dfc2318e7e46d1decdb88195ead293f2ca4ab610d88f6e83c50e40f46102bf255d5c107c162dea2aed4ba2a501f7b718977a90601a08d6093423b5385bb03d65a74f28f65d5d64db18f8be40065671e85958759723050c5556e7aa5756dafd1907e294fd86880b02e27a310e325933020023eb86de83f8f25c3dbbe18a5f8cb8dff6b5b5cb1429f6b5801fb55a3b4770570205f14da7587b40a6abb04f7bef5eca11719b2d38d8603bea5984ca5bca70e597735c26cc2dc678c89bb96bd0aba2476fcbf09c0e4208546848e7331144920b5826a2d553543436594d86310c8342d799d719765728aff71bdfc58c82b5a4a8329cc2b6b5c3df1a9b5fff1d47d23350b2634bc00db2e6f2d95c09d914dcf26973c0e52ad50dbfd7c8a008c891a872fb785379ea1837f19c4466c75bcc996c72e1d7d31de2274b1d11a8ce05ddfaef76b8f7fbb5487657c37b97bb958ff0f925ec61fece94f2d9d96f9741c07ef0323fcf29c2ddfa3d75cf0f5c2300391abe90719a474f453807c6407cc504dafae4815a264c366c3e3220c88a99b7fbc4e139ffef1957580731b8a6d9fd3ed93cea2ef73808bc1a613ca4c2520f29374ca8f632ff78347caa3266c6a55679d2cf84bf5474471aac68c7f81685bd04468c9cdc66c2824d43937d749b1f26e2d747d7cf2bf00b397823cc6aaa1b00c368f4f48445626ae956eb30036bdc3f18c010a245e3f4fe6fe291302f874dc93055b3400f8db5d2d0dda29b73bdbafd47105584b4033af88a0abea78350857798c96d79eab362d419c2e36bcaace98517610d8e11a92a6d4aa28cd69369e4c913379945ea1af9a67f08b66f327aa1be370785d0cb576ae035a073c0926af572246461ba7cf5dff2524c8df2841003bd25bf6e781ab0fda0753970155368e57eccbbe3925f21ba30550c656265d5f0e659e5516c2052e64c76bc33203a66e6d043b0c19632948e5b1db87fb8144f19a8da1650448b9b2075f03f7f8cbc97d4d7bfacd4dfb89adb52cb139eb4f5a408001c910f5c93921c9d96774a590d945079523a57aed9d51d4db291f37463065a6a7ca2c7bf15f5d08fa3b1c7272a6ce0a69ae340f639b9302bca9da91a08bb30a999dc080abfcb8e41d122e60703cc94fe0e8bb250eceab6004bde4ef500d0d6b6841c0c3503c1ccd92b4262ea87aa627617cd05a5c0ae7bd1131e81a771f368f210f56aea084d66c9b431ffb9389e748ac30409ef549c3c95b543504b893263ce13ccd75d22d06fba1a8a3e1a46fae76f79cf1be169e2840b929c748d370c36fb5cc7ab6a5b471d7f88cb6438ee0d8186664aee77589241b4e169960c8fc1b8a74f33e2f1555c676c554b3e4ec7607219e1f4d4f0c625d26fcb384735dd296cd9a2aa816639dee711bf0955bf7d803db00bd172394c72bb63e5ada8f30fd7819f529f14769601ddd96813ce9836c50573a1c95bbde2056e14fc5de42dfdcfb35a796a67f04abdf05ac") ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00') 10:36:29 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:29 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x2, 0x3, &(0x7f0000000040)=0x64}) 10:36:29 executing program 5: unshare(0x20400) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)) 10:36:30 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="d40000001c0000052bbd7000fedbdf256cc000020063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8030000b72f9590625e650af7816235a46620fa28750fe762aad92c50fe4efa3809f42e39ae67874be865b4ed2b45530000f5c8ed4faef4b62bec0531b2158abcec0dc94bc254d8f3c9a173d1a7e28d3977f000f75912cc839f3c7b106584fcb8a1b76e8e6a077bf8adcc2800000000000000000000000000000000000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008000) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048ffc), 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000200)="aea28893c97fa1b1053ddf169a282729ea15ebcf0d9307037a0d1e3a1ee136f562c1c9d81d560f72a65215ccf36e492e0195eeb78b49969e5623f49c3a643dcdb575b46c0ce0edb631cd1d3c7a508c563fc651fec77ed3176c40", 0x5a) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 10:36:30 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9b0f6f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000040)={0x0, 0x7ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:30 executing program 2: setrlimit(0x7, &(0x7f0000becff0)) mq_open(&(0x7f0000000000)='\'r\x00', 0x0, 0x4, &(0x7f0000000040)) 10:36:30 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@multicast1, @remote}, 0x9e762e22) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x32040, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x7fff, 0x35303553, 0x4, 0x2, 0x0, @stepwise={{0x8, 0x8000}, {0x7, 0x10000}, {0x8, 0x4}}}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x240, 0x0) ioctl$TIOCSBRK(r2, 0x5427) 10:36:30 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x8000400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1f, 0x80000) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) 10:36:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040af5cc3353a3254c9506cffa1c3d"], 0xf, 0x2) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000180)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000100)={r4, 0x1, 0x6, @link_local}, 0x10) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000240)={0x0, 0x5, 0x9, [], &(0x7f0000000140)=0x7}) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000280)=0x4) [ 292.917070] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 10:36:31 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000), 0x0, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x88) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x400) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000140)}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x18200, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000080)={0x3, r4}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$setpipe(r0, 0x407, 0xffffffff) sendmmsg(r1, &(0x7f00000092c0), 0x34c, 0x0) 10:36:31 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x121080) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x520, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x2000c011) syz_emit_ethernet(0x6a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) 10:36:31 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xfffffffffffffde2) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) ioctl$NBD_DO_IT(r0, 0xab03) listxattr(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 10:36:31 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0xd2b0, 0x208, 0x3, 0x21, 0x6, 0x2, 0x1, r1}, &(0x7f0000000100)=0x20) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) fchmod(r0, 0xc0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 10:36:31 executing program 2: symlink(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') umount2(&(0x7f0000000140)='./file1\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6da, 0x40) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 10:36:31 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000), 0x0, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x400041) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f00000000c0)={"6da61080f42b47b6b7fa393c03f97ec48a4ec592b86c8578f85f22bff59742d315b10a767aace2a45e5eafbba824094f279b610abe5e0922b2b3f6d127397930543aa8a4482715d7e2e1abf81c0993ea8b529ef593d6d3cb5e970717cdaecec9a0dc87213cf8c79ffcecec411d01abb852107ad62ada812876a6529e11458a2210b38942ebd03fae959795cafa0dec28d68b85a1d854e453de401d6a92843deab4835dd2acffb3024b2d3158134ebe2c389b33e1a801ca0f786ce2a6a117ff4c14ac4c68f86f0b73cb8011bb7943b60d7074e422841d32d9f5512e200cff3017970fbeef74c050adbf87c733219e7b25b12f7b21d93761c1bc9d47f7150aa185c9abfce248fe7fa55dfcbcc146c3a3fa0af9dcbc38368a677e86a97967ba221569ba74a90b0ed45cee812d26b894bc500b4ec7441bdd64d5e31175af074388acdd92ccdc3ec7c334ebefc976726b421582ed1dcd4cc8b44715012e684a8c5a3737d61979312ebc7500fa4860733a68b571097631987bbf5fd1b1b9d0eb54011fd1b377959797eb4c41a1f7b53f155d57735ac666222ba64bb17aa1c38bdb0baf180304f2554997480ea498710295ead8b28d0609d18b72a802a2cf0b0d8f0ec422c89b512fdbf5b9a79ae4e29d390b7a89cfe74a96381b223888c6caa08381a298242fe92a4ddb4b103606a78005993d8dc787ef1efe782b6094863f1f5615109a660c9d70ce758f497847ead71cf85e6f6d0699aa92c228e17bd8605f49743c61ef4abce652226d7ada4d02f263a44c373fc6c92332d4f75661602264b97598c941c309126ffbf2a5314685b24e5448ae4dbb0092a984cf086045478af80aafbc936d12f8937f6c414f3d3261c851e586fc69d1e6b7a6b5d523ba3df7b60e7e667c7ff1dd7a1f1dbe816c61f5f4a329ba33be35f3a0b99d0038731eefb945b2921bff0e8d3702882c5c73bdcc1ec59701b7f897c82814f5df15bb6520d15f8ab539ae4201992a6e95efe3ed0db84761d49c9fc52cb0046c60f938f528275b1b2e1312d21ad6e6b0b9ce53c1d88dac572e1dc6083e0ea1b98c2da1992cbdef4dc0ea9933eed100c35891ed9a8ddd824dacce48b49f3bdeeefc2c1fe902d7680c0bbbd6ff09b6068ea8f23652a41657e5b14611ced9192b17bea9fa5901227b3c5cf62e3b8974e0947f1e9581c0dfdf26c745629c407331b78fec295c8f53d41df3aa2f03ff114fe1cbc4218c0b2df214a9984fa64883fbfdf2ebc8a5ed84debba0fba574e0ba149536024a72d2b4061acc2ec19acf4250022e333074a47da180bb870ffdfcb7d5a58cc9aee68a31cec89fafe94bd7427f18895bc5bd4a2756fc6d1b302ac5859e15f028752fa08886d1942c6a47bec1f9fc1f4ebfce410fd819154b32365d17fd460e57af780b857ece76f47934fec021982b5b91df9ce33cc5"}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 10:36:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x3}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r3, 0x0, 0x3, [0x175, 0x1, 0x5]}, 0xe) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote, r1}, 0x14) 10:36:31 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000), 0x0, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:31 executing program 4: r0 = socket(0xa, 0x4, 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 10:36:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000001c0)={"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"}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)=0xffffffffffffff9c) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xecc, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}]}}) 10:36:31 executing program 3: r0 = memfd_create(&(0x7f0000000240)='dev ', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0, r0}, 0x68) write$binfmt_elf32(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x856) 10:36:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() waitid(0x3c1762a60e95ebe6, r1, 0x0, 0x1000000, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000004500), 0x8aae4f1483aad4, 0x0) 10:36:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3533c1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 10:36:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x2000, &(0x7f0000ff8000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x40) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @vbi={0x0, 0x9f1, 0x1, 0x57557f79, [0x2], [0xffffffffffffffff, 0x8], 0x13b}}) 10:36:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") close(r0) 10:36:32 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1ff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x0, 0x800, 0x6, 0x4, 0xff, {0x0, @in6={{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0x7}}, 0x6, 0x0, 0xffffffffffff7fff, 0xffd, 0x727}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={r3, @in={{0x2, 0x4e20, @rand_addr=0x6}}, 0x1, 0x9, 0x8, 0x39, 0xfffffffffffffffc}, &(0x7f0000000140)=0x98) sendmmsg(r1, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004780)="c3c0", 0x2}], 0x1, &(0x7f0000004d00)}}], 0x1, 0x0) 10:36:32 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000180)=[{r1}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000940)='cgroup.max.descendants\x00', 0x2, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x10000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f00000001c0)=0x9) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xa8, 0x4000) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f0000000040)=""/196) write$binfmt_misc(r3, 0x0, 0x0) 10:36:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x2000, &(0x7f0000ff8000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000500)="b26af69625ae2c474cd05b8f37d40aca34f53475b9e2c2f9c550cd7688a1a68187dd05d21038de95e18b5b0dc2e1de56aec167c78d26869c0cddf8d7ed16e16c3a7439aa656de6af07ed4e141d48c1dddfb77d8cafb5c3e439934dd48026d717b5fd7e81769e31513710ea7503076c00484ef59e195efd617b3e7c53cad84466cb36c4198ac0758ea14cdb8a0af505eacf0ff34815abb471fd7642b50d4c289300567fc1d637e47e288005eec420431dd4930d6a30", 0xb5, r0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) r1 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="04", 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x5, 0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$TIOCCBRK(r3, 0x5428) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r4, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f0000000100)}) 10:36:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000140)={0x14, 0x0, 0x1, 0x25}, 0x16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0xa4ffffff}, 0x20) 10:36:32 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0xb, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e553bc6"}, 0x0, 0x0, @fd, 0x4}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x7, 0x491, 0x9, 0x5, 0x7, 0x3, 0x1f, 0x1, 0x0, 0x1f, 0x5}) 10:36:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x2000, &(0x7f0000ff8000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:33 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001500), 0x0, &(0x7f0000001880)=[@rights={0x10}, @cred={0x20}], 0x30, 0x10}, 0x0) socket(0x11, 0xa, 0x4) 10:36:33 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @multicast2}, &(0x7f0000000040)=0xc) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000, 0x40000060, &(0x7f00000000c0)={0x11, 0x18, r0, 0x1, 0x0, 0x6, @local}, 0x14) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000001180)=0x9, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000011c0)={0x6, 0xc88, 0x6, 0x9}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000013c0)={&(0x7f0000001280)={0x138, r1, 0xa00, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4048000}, 0x366662d5ac2620bf) 10:36:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x3ff) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000008a04"]) 10:36:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x2000, &(0x7f0000ff8000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:33 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x4010, r1, 0x80000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="8bf8915512b401698cbf3a829c0d1c8459792cecaa16fc5972add3bfc4b45e23b019169164493f6af108a0d615601153d690f7bec491b98ff2378cd4c9468b952c50c564b3983560ebd9c04f3606057bbd4e080880c0b5508c8d9dc0755f5cdc7f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={r2, 0x10000}, &(0x7f0000000140)=0xffffffffffffff3a) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0xa102) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000600)={&(0x7f0000000500)=""/223, 0x8000, 0x1000, 0x6}, 0x18) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x3, 0x36, [], 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)=""/54}, &(0x7f0000000340)=0x78) r6 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x1, 0x30300) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000480)=0x5c, 0x4) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6}, 0x90) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000400), &(0x7f0000000040)=0x68) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 10:36:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = dup2(r0, r0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0xf681bc5f0da304e6) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) 10:36:43 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x3, @sliced={0x7fffffff, [0x9, 0x800, 0x200, 0xfffffffffffffff7, 0x7, 0x5, 0x0, 0x100000001, 0x10000, 0x2, 0x6, 0x80000000, 0x17, 0x4, 0xfd80000000000000, 0x6, 0x0, 0x5, 0x5, 0x3, 0x6, 0xffffffff, 0x5, 0x1, 0x351, 0x1f, 0x1ff, 0x79, 0x6, 0x4, 0x5, 0x100000000, 0x74, 0x401, 0x8, 0x8, 0x5, 0x200, 0x8, 0x80, 0xfffffffffffffffd, 0x1, 0x7fff, 0x3f, 0x8000, 0xbff, 0x1ff, 0x8], 0x6}}) 10:36:43 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20001, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x30}, 0xf) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80803, 0x61e3) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @remote}, &(0x7f0000000340)=0xc) accept$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="2dbd7000fedbdf250000000000000000f134842c00000001010004d602006c00240017000200000025bd707429bd700025bd700026bd700059080010090000000600000008000300180e0000080004000c001c000000000000000000000000000000000000000000", @ANYRES32=r4, @ANYBLOB="000000000c001c00", @ANYRES32=r5, @ANYBLOB="02000000"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x40) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000540)={0x0, r7}) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000100)={0x4, {{0xa, 0x4e24, 0x5, @remote, 0x4}}}, 0x88) 10:36:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:43 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x7fffffff, 0x2, 0x200, 0x8001, 0x7f, 0x4, 0x0, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x401, 0x5, 0x3, 0x1ff}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r4, 0x4}, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') 10:36:43 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240), 0x0) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5}, 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/40, 0x28}, {0x0}, {&(0x7f0000000500)=""/19, 0x13}], 0x3, &(0x7f0000000d40)=""/75, 0x4b, 0x9}, 0x40000162) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000c00)={0xffffffffffffffff, 0x0, 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000380)="6e72306c0e60a19ef9d2c658d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x337) recvmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000000980)=""/188, 0xbc}, 0x40002000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 10:36:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="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", 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 10:36:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000014c0)}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000000)={r2}) close(r1) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) 10:36:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:44 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240), 0x0) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = getpid() bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x7ff, 0x0}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0}}, 0x10) 10:36:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8905, 0x70effd) 10:36:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:44 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240), 0x0) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:44 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:44 executing program 1: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x17}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) 10:36:44 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1f, 0x0, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x8f, 0x4, 0x5, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x7, 0x0, 0xff, 0x0, 0x5, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:36:44 executing program 3: socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x50, &(0x7f00000001c0)}, 0x10) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5411, 0x70effd) 10:36:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) [ 306.980428] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) [ 307.042279] hrtimer: interrupt took 30517 ns 10:36:45 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:45 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4000000004, 0x4, 0x8}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x83685acb5836fc43, &(0x7f0000000000)='eth1\x00'}, 0x30) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 10:36:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x44, 0x0, &(0x7f0000000080)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d80248a2ac141417e0000001e1977d486a72d7363417ef6c9079a2ea9747b34b", 0x0, 0x100}, 0x28) 10:36:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:45 executing program 3: r0 = socket$kcm(0x10, 0x1010000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/225, 0xe1}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x7fffdc6f}, {&(0x7f0000003500)=""/149, 0x95}], 0x9, &(0x7f0000003680)=""/204, 0xcc}, 0x0) recvmsg(r0, &(0x7f000000c240)={0x0, 0x0, 0x0}, 0x0) 10:36:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000001380), 0x4) 10:36:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f0000000f40)='{', 0x1}], 0x1}}], 0x1, 0x20000800) 10:36:45 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) [ 307.456712] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. [ 307.494423] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. 10:36:45 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:45 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:45 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in], 0x10) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x18) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:36:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000580)={'bond0\x00'}) r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={'bond0\x00', 0xffb}) 10:36:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 10:36:45 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:46 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) [ 307.951934] û: renamed from bond0 10:36:46 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:46 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000580)={'bond0\x00'}) r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={'bond0\x00', 0xffb}) 10:36:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0xc, &(0x7f0000001380), 0x4) 10:36:46 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:46 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:46 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}, {0x1, 0x8, 0x1800}], 0x3) 10:36:46 executing program 3: 10:36:46 executing program 2: 10:36:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000580)={'bond0\x00'}) r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={'bond0\x00', 0xffb}) 10:36:46 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, 0x0, 0x0) 10:36:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:47 executing program 2: 10:36:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000580)={'bond0\x00'}) r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={'bond0\x00', 0xffb}) 10:36:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:47 executing program 3: 10:36:47 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1000}], 0x2) 10:36:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:47 executing program 1: 10:36:47 executing program 3: mlockall(0x100000000000002) setrlimit(0x6, &(0x7f0000000000)) mlockall(0x3) 10:36:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:47 executing program 2: 10:36:47 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x1, 0x7, 0x1000}], 0x1) 10:36:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:47 executing program 1: 10:36:47 executing program 3: 10:36:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:47 executing program 2: 10:36:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:47 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200), 0x0) 10:36:47 executing program 3: 10:36:47 executing program 1: 10:36:48 executing program 2: 10:36:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:48 executing program 3: 10:36:48 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x0, 0x7, 0x1000}], 0x1) 10:36:48 executing program 1: 10:36:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:48 executing program 3: 10:36:48 executing program 2: 10:36:48 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1) 10:36:48 executing program 1: 10:36:48 executing program 3: 10:36:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:48 executing program 2: 10:36:48 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{}], 0x1) 10:36:48 executing program 1: 10:36:48 executing program 3: 10:36:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:49 executing program 1: 10:36:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:49 executing program 2: 10:36:49 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{}], 0x1) 10:36:49 executing program 3: 10:36:49 executing program 1: 10:36:49 executing program 2: 10:36:49 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000200)=[{}], 0x1) 10:36:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:49 executing program 3: 10:36:49 executing program 1: 10:36:49 executing program 2: 10:36:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r1, &(0x7f0000000200)="0401000000c000ddb8460900ffb25bc2023c2107d903d78c398d5375c5f73f2e55067d27eb8f5972eaecff8b", 0x2c, 0x0, 0x0, 0x0) 10:36:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:36:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, 0x0, 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_delrule={0x3c, 0x21, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, [@FRA_DST={0x14, 0x1, @dev}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x8}]}, 0x3c}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @remote}, 0x40, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)="3545ae121c0b612500", 0x9, 0x200, 0x7}) 10:36:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0x201}, 0x18}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249291d, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 10:36:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000007180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:36:50 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendto$inet(r0, &(0x7f0000000240)="cf", 0x1, 0x4c000, 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) sendto$inet(r0, &(0x7f0000001300)="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", 0x5c4, 0xc000, 0x0, 0x0) recvfrom$packet(r0, &(0x7f0000000400)=""/179, 0xb3, 0x100, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @broadcast}, 0x14) sendmmsg$unix(r0, &(0x7f0000005dc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000300)="0b770ce2", 0x4}], 0x1}], 0x1, 0x0) [ 312.035688] netlink: 'syz-executor2': attribute type 22 has an invalid length. [ 312.109591] netlink: 'syz-executor2': attribute type 22 has an invalid length. 10:36:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, 0x0, 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) [ 312.203292] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 10:36:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 10:36:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, 0x0, 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r3) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000140)="2e02", 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 10:36:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:36:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x4002}) close(r0) 10:36:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 10:36:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r3) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000140)="2e02", 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 10:36:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:36:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x4002}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:51 executing program 2: r0 = socket$kcm(0xa, 0x400000000803, 0x11) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000001540)=@nl=@unspec, 0x23e, 0x0}, 0x0) recvmsg(r0, &(0x7f000000f6c0)={0x0, 0x0, 0x0}, 0x20) 10:36:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r3) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000140)="2e02", 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 10:36:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) close(r0) 10:36:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r3) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000140)="2e02", 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 10:36:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x5c00000000000000]}, 0x48) 10:36:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0}, 0x11) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r0, 0x0, 0x4, &(0x7f0000000640)='GPL\x00'}, 0x30) perf_event_open(0x0, r3, 0x0, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r2) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000140)="2e02", 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 10:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000067008152915a6552670300c00e2ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) 10:36:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r3) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r3) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:52 executing program 2: socketpair(0x11, 0xa, 0x1000, &(0x7f0000000200)) 10:36:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086610, 0x400007) 10:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001]}) 10:36:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d8180000000f6d88bba107403768ab5002634781f765a524cc806ae"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 10:36:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r3) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:52 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 10:36:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001]}) 10:36:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r3) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuset.effective_cpus\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d8180000000f6d8"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 10:36:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 10:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001]}) 10:36:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000301ffbf808fdb003d8180000000f6d88bba107403768ab5002634781f765a524cc806ae"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 10:36:53 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 10:36:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x0, 0x3]}) 10:36:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 10:36:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r3) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000000)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0xffffffffffffffff, 0x1}, 0x48) 10:36:53 executing program 3: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:36:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 10:36:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x0, 0x3]}) [ 315.500639] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 315.550283] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 10:36:53 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_delete(0x0) 10:36:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x7) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb74d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007800)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000007900)=0xe8) r2 = semget$private(0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x2) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f00000001c0)=""/71) 10:36:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000000240099a9471164ba40827701000000ff0100000000000000f1ffffff0100ff10", 0x24) 10:36:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x0, 0x3]}) 10:36:53 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) 10:36:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0, 0x2}, 0x20) 10:36:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 10:36:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x40000001, 0x3]}) 10:36:54 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) 10:36:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={r2, r1}) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @dev}, 'bcsh0\x00'}) 10:36:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xfffffffffffffc62, &(0x7f0000000100)}, 0x10) 10:36:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:54 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04a8fe4d7f19b29540f1fa55728a05d2e49b8974a83f28bca71d8596933533845fc59d34792b70f6a200d09f6f9dca89a3086c713cedfc35f20fdb99abebdb052d696c4c62932ab2f87506987a3a88ba83d1aca7d6ede16889547e6531626481eb5bfc"], 0x1}}, 0x0) 10:36:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x40000001, 0x3]}) 10:36:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0xfff}, 0x40000102) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:54 executing program 3: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x80) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x10, r1, 0x0) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000140)=""/9, &(0x7f0000000180)=0x9) memfd_create(&(0x7f00000005c0)='/dev/loop#\x00', 0x3) socket$inet_udp(0x2, 0x2, 0x0) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 10:36:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 10:36:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:55 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000240)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 10:36:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r4, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x40000001, 0x3]}) 10:36:55 executing program 3: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x80) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x10, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 10:36:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:55 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 10:36:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) r2 = socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r3, 0xc, 0xffffffffffffff9c, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:55 executing program 3: 10:36:55 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x0, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000, 0x4, 0x0, 0x0, 0x9, 0x0, 0xb67, 0x8, 0x0, 0xffffffffffffff5f, 0x8000, 0x0, 0x7, 0x0, 0x5, 0x0, 0x6, 0x9, 0x40000000800, 0x7f, 0x0, 0x10001, 0x7, 0x200, 0x88, 0x2, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x6}, 0x400, 0x200, 0x5, 0x0, 0x3, 0x9, 0x1}, r2, 0xc, 0xffffffffffffff9c, 0x8) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:55 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:56 executing program 1: 10:36:56 executing program 3: 10:36:56 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 10:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x0, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:56 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:56 executing program 3: 10:36:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x4000) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:56 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:56 executing program 1: 10:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x0, 0x10000000800002c0, 0x40000001, 0x3]}) 10:36:56 executing program 3: 10:36:56 executing program 5: 10:36:56 executing program 3: 10:36:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:56 executing program 1: 10:36:56 executing program 5: 10:36:56 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:56 executing program 4: 10:36:56 executing program 3: 10:36:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:57 executing program 1: 10:36:57 executing program 4: 10:36:57 executing program 5: 10:36:57 executing program 3: 10:36:57 executing program 1: 10:36:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000900)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)}, 0x11) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:57 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:57 executing program 5: 10:36:57 executing program 4: 10:36:57 executing program 3: 10:36:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:57 executing program 1: 10:36:57 executing program 5: 10:36:57 executing program 3: 10:36:57 executing program 4: 10:36:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:57 executing program 1: 10:36:57 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:58 executing program 4: 10:36:58 executing program 3: 10:36:58 executing program 5: 10:36:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:58 executing program 3: 10:36:58 executing program 1: 10:36:58 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:58 executing program 5: 10:36:58 executing program 4: 10:36:58 executing program 3: 10:36:58 executing program 5: 10:36:58 executing program 1: 10:36:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpuset.effective_cpus\x00') mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:58 executing program 4: 10:36:58 executing program 2: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000480)=0xb81d, 0x4) 10:36:58 executing program 5: 10:36:58 executing program 1: 10:36:58 executing program 4: 10:36:58 executing program 3: 10:36:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000480)=0xb81d, 0x4) 10:36:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:59 executing program 1: 10:36:59 executing program 3: 10:36:59 executing program 5: 10:36:59 executing program 4: 10:36:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000480)=0xb81d, 0x4) 10:36:59 executing program 1: 10:36:59 executing program 3: 10:36:59 executing program 4: 10:36:59 executing program 0: mkdir(&(0x7f0000000140)="2e02", 0x0) 10:36:59 executing program 3: 10:36:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000480)=0xb81d, 0x4) 10:36:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(r0, 0x0) 10:36:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000016c0)=@hci, 0x80, 0x0}}], 0x2, 0x0) 10:36:59 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) tkill(r0, 0x3f) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:36:59 executing program 0: mkdir(0x0, 0x0) 10:36:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) [ 321.805591] ptrace attach of "/root/syz-executor4"[9593] was attempted by "/root/syz-executor4"[9595] 10:36:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 10:36:59 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={"0000000000000000000000000200", 0x5002}) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000000c0)) setxattr(&(0x7f00000004c0)='./bus/file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="f90f00000000000065746830e441d22a0376bae2b0fce4316b657972696e676367726f7570747275737465645c008a9fe51e59764f00000000"], 0x0, 0x0, 0x0) ftruncate(r2, 0x2007fff) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000440)={0x2}) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000180)) socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = memfd_create(&(0x7f0000000000)='eth0keyringcgrouptrusted\\\x00', 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) 10:37:00 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:37:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x8000000000000002, 0x70, 0xfffffffffffffff8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:00 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendfile(r0, r1, 0x0, 0x239bffffffffffb) 10:37:00 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz'}, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 10:37:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 10:37:00 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) migrate_pages(0x0, 0x31, 0x0, &(0x7f0000000180)=0x1) 10:37:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x8000000000000002, 0x70, 0xfffffffffffffff8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:00 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz'}, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 10:37:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 10:37:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) [ 322.523183] audit: type=1326 audit(1544697420.572:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9635 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r0, &(0x7f0000000240)=""/11, 0xfffffe09) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)=@buf) syz_execute_func(&(0x7f00000000c0)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010198c7f7fcd04cd0f2902") 10:37:01 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="13000000190081f7ffffffecff091f151d01e2", 0x13}], 0x1}, 0x0) 10:37:01 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}, 'gre0\x00'}) 10:37:01 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x40, 0x0, 0x0, "221f66d9f67afcec06cb59ab0b4fb889e7dc9bd6ebd6d4fdda821f2e1162661eab08de0549fcb2f5e1d3745d009c36"}], 0x40}, 0x8000) 10:37:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480), 0x4) 10:37:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x3a) 10:37:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480), 0x4) [ 323.235614] audit: type=1326 audit(1544697421.282:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9635 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) 10:37:01 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) 10:37:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="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", 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 10:37:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180), 0x10) 10:37:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000480), 0x4) 10:37:01 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x8}, 0x80, 0x0}, 0x20004040) 10:37:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 10:37:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 10:37:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)='>', 0x1}], 0x1, 0x0) 10:37:01 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=@dstopts, 0x8) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x0) 10:37:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x521}, 0x1c}}, 0x0) 10:37:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x458, 0x258, 0x118, 0x258, 0x370, 0x370, 0x370, 0x4, 0x0, {[{{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @multicast2, @multicast1}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eql\x00', 'team0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 10:37:02 executing program 4: mmap(&(0x7f0000237000/0x9000)=nil, 0x9000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656dda727920"], 0x8) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) 10:37:02 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x8}, 0x80, 0x0}, 0x20004040) 10:37:02 executing program 2: r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 10:37:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 10:37:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:37:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0xdc0, 0x0, 0x0, "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"}], 0xdc0}, 0xff}], 0x1, 0xc000) 10:37:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 10:37:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:37:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:37:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x7, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:37:02 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000001f00), 0x4) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="a0", 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40012163) 10:37:03 executing program 3: 10:37:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 10:37:03 executing program 3: 10:37:03 executing program 3: 10:37:03 executing program 3: 10:37:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:37:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 10:37:04 executing program 3: [ 326.280588] syz-executor4 (9732) used greatest stack depth: 53168 bytes left 10:37:04 executing program 0: 10:37:05 executing program 5: 10:37:05 executing program 2: 10:37:05 executing program 3: 10:37:05 executing program 0: 10:37:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 10:37:05 executing program 4: 10:37:05 executing program 5: 10:37:05 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x1, 0x0, 0x0}) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 10:37:05 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) 10:37:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c2386d085acc49b812db3d73d43ea", 0x200002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fchdir(r0) getrandom(&(0x7f0000000180)=""/189, 0xbd, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x4) symlinkat(0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r1, 0x4, 0x48ad20289c21fc18) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 10:37:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 10:37:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$eventfd(r1, &(0x7f0000000140), 0x8) 10:37:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 10:37:06 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) [ 328.042814] input: syz0 as /devices/virtual/input/input7 [ 328.054064] audit: type=1326 audit(1544697426.102:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9804 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 [ 328.128883] input: syz0 as /devices/virtual/input/input9 [ 328.163407] input: syz0 as /devices/virtual/input/input10 10:37:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000240)={0x7, 0x21, 0x1}, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x16d0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 10:37:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400003102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 10:37:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0e630c400000000011634840000000000f630c40"], 0x0, 0x0, 0x0}) 10:37:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 10:37:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000000201ffffe2ffffff004000000000000008000001", @ANYRES32], 0x1c}}, 0x0) 10:37:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c2386d085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) getrandom(&(0x7f0000000180)=""/189, 0xbd, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x4) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r1, 0x4, 0x48ad20289c21fc18) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 328.455218] ptrace attach of "/root/syz-executor0"[9832] was attempted by "/root/syz-executor0"[9836] [ 328.491790] binder: 9837:9838 Acquire 1 refcount change on invalid ref 0 ret -22 [ 328.572734] binder: 9837:9838 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 328.579910] binder: 9837:9838 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 328.798591] audit: type=1326 audit(1544697426.842:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9804 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:06 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) read(r0, 0x0, 0xfe69) 10:37:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 10:37:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) lremovexattr(0x0, 0x0) 10:37:06 executing program 0: socket$inet(0x2, 0x3, 0x0) [ 328.968331] audit: type=1326 audit(1544697427.012:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9855 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 [ 328.996317] input: syz0 as /devices/virtual/input/input11 10:37:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) [ 329.059479] input: syz0 as /devices/virtual/input/input12 10:37:07 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000bc0], 0x2, 0x0, &(0x7f0000000bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'eql\x00', 'team0\x00', "627269646765d4f635a07665572f7261", 'bcsf0\x00', @local, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1a8) 10:37:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) 10:37:07 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x260, [0x20000340, 0x0, 0x0, 0x20000370, 0x20000570], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x2d8) 10:37:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) [ 329.401645] ebtables: ebtables: counters copy to user failed while replacing table 10:37:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) r1 = socket(0xa, 0x1000000000006, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) sendmsg$kcm(r1, &(0x7f0000000780)={&(0x7f0000000000)=@ipx={0x4, 0x1000, 0x7, "680cff9901a3", 0xfffffffffffffff8}, 0x80, 0x0}, 0x20040000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) [ 329.463994] ebtables: ebtables: counters copy to user failed while replacing table 10:37:07 executing program 2: syz_emit_ethernet(0x2a, &(0x7f000000a000)={@empty, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 329.773536] audit: type=1326 audit(1544697427.822:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9855 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:08 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) close(r0) 10:37:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f000000000000000000000000ef0f00006582d3ea00000000000010000000010000000000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0002000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 10:37:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 10:37:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) 10:37:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) socket(0xa, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 10:37:09 executing program 3: 10:37:09 executing program 2: 10:37:09 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:09 executing program 0: 10:37:09 executing program 3: 10:37:09 executing program 2: 10:37:09 executing program 5: 10:37:09 executing program 0: 10:37:09 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:09 executing program 5: 10:37:10 executing program 0: 10:37:10 executing program 3: 10:37:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:37:10 executing program 5: 10:37:10 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 10:37:10 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:10 executing program 2: 10:37:10 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() move_pages(0x0, 0x1fffffb9, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f00000002c0), 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x80000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) 10:37:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readahead(r1, 0x0, 0x0) 10:37:10 executing program 2: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 10:37:11 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x20200800000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)) 10:37:11 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = dup(r0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) read(r1, 0x0, 0x0) [ 333.226168] ptrace attach of "/root/syz-executor3"[9983] was attempted by "/root/syz-executor3"[9986] 10:37:11 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(0x0, 0x0, 0x0) 10:37:11 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) 10:37:11 executing program 5: clock_gettime(0x2, &(0x7f0000000080)) 10:37:11 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)={0x10, 0x0, 0x0, 0x401}, 0x2c) 10:37:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x40000000000002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) socket$kcm(0x2, 0x0, 0x2) write$cgroup_int(r1, 0x0, 0x0) getpid() 10:37:11 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000140), 0x4) [ 334.077522] ptrace attach of "/root/syz-executor3"[10000] was attempted by "/root/syz-executor3"[9997] [ 336.864920] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 336.876318] clocksource: 'acpi_pm' wd_now: b65979 wd_last: 35450c mask: ffffff [ 336.885729] clocksource: 'tsc' cs_now: b9768e3730 cs_last: b832928285 mask: ffffffffffffffff [ 336.896310] tsc: Marking TSC unstable due to clocksource watchdog [ 336.907900] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 336.916762] sched_clock: Marking unstable (336966399070, -58517687)<-(337031337024, -123455771) 10:37:14 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() move_pages(0x0, 0x1fffffb9, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f00000002c0), 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x80000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) 10:37:14 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:14 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0ac5b4f7aa293aaf03963d42ea503b04b9033950323030302e75000000000013d5612eb42184a272"], 0x28) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) read(r1, &(0x7f0000000040)=""/10, 0xa) 10:37:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r2 = open(&(0x7f0000000340)='./bus\x00', 0x20000, 0x4) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000440)=']:\'\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000840)="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", 0x0, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x48000, 0x0) r5 = fcntl$dupfd(r1, 0x406, r4) ioctl$RTC_UIE_ON(r5, 0x7003) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) lgetxattr(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000700)=""/93, 0x5d) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) ioctl$TUNSETQUEUE(r7, 0x400454d9, 0x0) write$binfmt_script(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="fd2cfb398bf956bdd934a7e3d4f19712882be4b547d07c2ab4e86e26bd6c76a67803edccafd844135c45032e9d02f28570fe3b314f6df78fa7935c70b9b6004d5bd1080e9b8072d2bb6e148995ddf6639d895dca4501040000c8b6ac5402fee27a18b261c3f513ad27ff3ba519b49f0cbd9a3136dc101d52a28351ee8b2c3b2f1eb596d4c1875fc5ebe4d85304bfdef69eb4af572ed0d21f05a6b3b0d1553f87ba15790ad788190000000000000000000000"], 0xb2) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000640)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) write(r9, &(0x7f00000001c0), 0xfffffef3) stat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getrandom(&(0x7f0000000680)=""/49, 0x31, 0x2) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r7, &(0x7f0000d83ff8)=0x3, 0x8000fffffffe) 10:37:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) [ 337.593183] clocksource: Switched to clocksource acpi_pm [ 337.648649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.655439] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.665531] 8021q: adding VLAN 0 to HW filter on device û 10:37:15 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(0x0, 0x0, 0x0) 10:37:15 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:15 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) unshare(0x40000000) 10:37:15 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) [ 337.880628] IPVS: ftp: loaded support on port[0] = 21 10:37:16 executing program 4: r0 = socket(0x0, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:16 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 338.177048] IPVS: ftp: loaded support on port[0] = 21 10:37:16 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000240)="7379736673002a864f450c00001bdb20637213b1e894d1e1e54ef194b83ea820715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811db75879487387d56594a14c2588274de84fa27610302b96b14172a8c910a07e", 0x0, 0x0) listxattr(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x2d) [ 338.339900] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:18 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000840)="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", 0x200000, 0x0) listxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 10:37:18 executing program 4: r0 = socket(0x10, 0x0, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x6f, 0x0) 10:37:18 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) 10:37:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r1, r2, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x6000, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) getpgrp(0xffffffffffffffff) 10:37:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x3b5, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:37:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000140)=""/5, 0x5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:37:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, 0x54, 0x3, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x200, 0xffff}) [ 340.622388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x10000, 0x3, 0x5, 0x8, 0x0, 0x7, 0x2, 0x2, 0x7ee83609, 0x2, 0xfffffffffffffffa, 0x5, 0x9, 0x9, 0x7ff, 0x1, 0xfffffffffffffffa, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) memfd_create(0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099ba) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r2, 0x0, 0x1000000000000fe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 10:37:18 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000640)='\x00', 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:37:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 10:37:18 executing program 2: 10:37:19 executing program 2: [ 341.046806] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:37:19 executing program 0: 10:37:19 executing program 3: 10:37:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:19 executing program 5: 10:37:19 executing program 1: 10:37:19 executing program 3: 10:37:19 executing program 0: 10:37:19 executing program 2: 10:37:19 executing program 2: 10:37:19 executing program 1: 10:37:19 executing program 3: 10:37:19 executing program 0: 10:37:19 executing program 5: 10:37:20 executing program 2: 10:37:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:20 executing program 1: 10:37:20 executing program 5: 10:37:20 executing program 3: 10:37:20 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000001f00), 0x4) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="a0", 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/74, 0x4a}], 0x1}, 0x40012163) 10:37:20 executing program 2: 10:37:20 executing program 3: 10:37:20 executing program 2: 10:37:20 executing program 5: 10:37:20 executing program 1: 10:37:20 executing program 0: 10:37:21 executing program 5: 10:37:21 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:21 executing program 2: 10:37:21 executing program 0: 10:37:21 executing program 3: 10:37:21 executing program 1: 10:37:21 executing program 5: 10:37:21 executing program 2: 10:37:21 executing program 0: 10:37:21 executing program 1: 10:37:21 executing program 3: 10:37:21 executing program 5: 10:37:21 executing program 0: 10:37:22 executing program 3: 10:37:22 executing program 0: 10:37:22 executing program 1: 10:37:22 executing program 5: 10:37:22 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:22 executing program 2: 10:37:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) restart_syscall() 10:37:22 executing program 5: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, 0x0, 0x0) 10:37:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/244) 10:37:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 10:37:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 10:37:22 executing program 3: add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r0) 10:37:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000380)) socket$key(0xf, 0x3, 0x2) 10:37:22 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:22 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/39, 0x27}, {&(0x7f0000000440)=""/189, 0xbd}], 0x2) 10:37:22 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 10:37:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x2002000000001, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 10:37:22 executing program 3: getitimer(0x0, &(0x7f0000000040)) 10:37:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x2002000000001, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) 10:37:23 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 10:37:23 executing program 1: flistxattr(0xffffffffffffffff, 0x0, 0x0) 10:37:23 executing program 0: getcwd(&(0x7f00000002c0)=""/54, 0xfffffffffffffe93) 10:37:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lgetxattr(0x0, 0x0, 0x0, 0x0) 10:37:23 executing program 3: r0 = getpgrp(0x0) tgkill(r0, r0, 0x40000000) 10:37:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x100, 0x20000000000001, 0x0, 0x0}, 0x2c) 10:37:23 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:23 executing program 1: r0 = memfd_create(&(0x7f0000005ec0)="4fb91c553d00", 0x0) write$P9_RREADDIR(r0, &(0x7f0000007340)=ANY=[@ANYBLOB='*'], 0x1) pread64(r0, 0x0, 0x0, 0x0) 10:37:23 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 10:37:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff9d) 10:37:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@ipv4={[], [], @remote}, @loopback, @mcast2}) 10:37:23 executing program 0: request_key(&(0x7f0000000280)='user\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0) 10:37:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 10:37:23 executing program 2: r0 = socket$inet6(0xa, 0x100000000002, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, 0x0) 10:37:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mkdir(0x0, 0x0) r0 = mq_open(&(0x7f0000000080)='user^\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 10:37:24 executing program 0: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:24 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:24 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)="c4e195697d94c4c1a45dc4f2c7f80e000000c4c3e55d670afe670f5f810000c4e279131b65670f1a27f2a5a240002a20c4c219913c74", {}, 0x0, &(0x7f0000000300)="c4e191144500e3040fe43365f36fc4c18176a1000000000fba7998438fe978d21f8fe978e102650f8710000000f0096802"}, 0x8, &(0x7f0000000380)) 10:37:24 executing program 5: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000, 0x5}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="9b725441"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)='b\'', 0x2}], 0x1}, 0x0) [ 346.210975] audit: type=1326 audit(1544697444.251:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10343 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:24 executing program 2: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000080), 0x8, 0x0) chdir(0x0) msgrcv(r0, &(0x7f0000000680)={0x0, ""/18}, 0x1a, 0x0, 0x0) 10:37:24 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x8002, 0x3200) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/60, 0x20}], 0x3d4, 0x0) 10:37:24 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:24 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f000001b600)={&(0x7f000001a480)=@can, 0x80, 0x0}, 0x41) sendmsg$kcm(r1, &(0x7f000001db00)={0x0, 0x0, &(0x7f000001da40)=[{&(0x7f000001b6c0)="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", 0x7d3}, {0x0}], 0x2}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000640)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49796e0c743ae1bbd35b170c10751d5a00b660d863e49b8c4f3b3cad48902b5b2d6cfd0abcf5d70df3fd352e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a7813863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a2eb2b118cfc66c0f2d38bd0ca63b7571442d8d00dcb57f013ff7595edd0ff076930de") r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xdf) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) 10:37:24 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x20000005) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004040) 10:37:24 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 10:37:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) rt_sigpending(0x0, 0x0) [ 346.910332] audit: type=1326 audit(1544697444.951:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10383 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 [ 346.932313] audit: type=1326 audit(1544697444.951:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10343 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:25 executing program 3: 10:37:25 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x0) 10:37:25 executing program 0: 10:37:25 executing program 2: [ 347.170292] audit: type=1326 audit(1544697445.201:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10393 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fremovexattr(r0, &(0x7f0000000000)=@random={'user.', "2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a"}) 10:37:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000740)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:37:25 executing program 3: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/111}], 0x1000000000000329) r1 = gettid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 10:37:25 executing program 2: 10:37:25 executing program 0: 10:37:25 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 347.714129] audit: type=1326 audit(1544697445.761:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10383 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:25 executing program 1: 10:37:25 executing program 2: 10:37:25 executing program 0: 10:37:26 executing program 5: 10:37:26 executing program 2: 10:37:26 executing program 0: 10:37:26 executing program 1: 10:37:26 executing program 0: 10:37:28 executing program 3: 10:37:28 executing program 1: 10:37:28 executing program 2: 10:37:28 executing program 5: 10:37:28 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:28 executing program 0: 10:37:28 executing program 2: 10:37:28 executing program 5: 10:37:28 executing program 1: 10:37:28 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x802, 0xb) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 10:37:28 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchown(r0, 0x0, 0x0) 10:37:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 10:37:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chmod(0x0, 0x0) 10:37:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x2, 0x0) 10:37:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) 10:37:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000140)=0x1000fffe, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x20000000004e20}, 0x1c) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 10:37:29 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:29 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) 10:37:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) unlink(&(0x7f0000000000)='./bus\x00') sendfile(r1, r2, 0x0, 0x1000) 10:37:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) [ 351.402593] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:37:29 executing program 5: memfd_create(&(0x7f0000000540)='-\x00', 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/203) 10:37:29 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 10:37:29 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6e7230010100"}) ioctl$TUNDETACHFILTER(r1, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3e6, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000580)=0x400005, 0xfffffffffffffe5b) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)="73f3df69837d6e7f8ec2696f2e7374617400", 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000680)={r3}) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000480)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r6) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xfffffffffffffddd, 0x20000001}, 0x0) r7 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)="6362db52ef9220886a89b157de0570757365742e63", 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="4448d69e8b23f0782015d7c402990baf0ecc318c383ead9885a9b3fbfa33b1e85ae200f0ffff98b610468fd0c51fd5a171000f06000000f2f2594f7abbb7717deafc9027228a3696bf49718fa6225f7c38ffffff7f61519275a8e3ef2bcd00000000a556c3934a05b68e86d5db6495000000000000000000000000000000"], 0x7e) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"000000000000000000e9dc00", 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r5}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000140)=0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="182a70000085030000d0c79ee3ff3947a345263385a7d4126064f4e7c60e2e7481a7e0aace406d05000000e68ca7bfa1f7b477abc2961e45"], 0x0}, 0x48) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)) 10:37:29 executing program 1: futex(&(0x7f00000000c0), 0x8b, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x0) 10:37:29 executing program 3: mincore(&(0x7f0000bfe000/0x400000)=nil, 0x400000, &(0x7f0000001c40)=""/123) 10:37:29 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:30 executing program 5: getpriority(0x5, 0x0) 10:37:30 executing program 1: getrandom(&(0x7f0000000680)=""/49, 0x31, 0x2) 10:37:30 executing program 5: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 10:37:30 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r0, 0x8) 10:37:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000980)={0x2, 0x1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 10:37:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x1) flock(r1, 0x2) dup2(r2, r1) exit_group(0x0) flock(r1, 0xfffffffffffffffd) 10:37:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100)=0x5d, 0x79ffff00000011) 10:37:30 executing program 0: 10:37:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x10000, 0x3, 0x5, 0x8, 0x0, 0x7, 0x2, 0x2, 0x7ee83609, 0x2, 0xfffffffffffffffa, 0x5, 0x9, 0x9, 0x7ff, 0x1, 0xfffffffffffffffa, 0x7ff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) memfd_create(0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099ba) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r2, 0x0, 0x1000000000000fe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 10:37:30 executing program 3: r0 = gettid() clock_gettime(0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1004000000016) 10:37:30 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), 0x4) 10:37:30 executing program 5: [ 352.865635] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:37:30 executing program 5: 10:37:31 executing program 0: 10:37:31 executing program 1: 10:37:31 executing program 3: 10:37:31 executing program 5: 10:37:31 executing program 1: 10:37:31 executing program 0: 10:37:31 executing program 2: 10:37:31 executing program 3: 10:37:31 executing program 5: 10:37:31 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0xc03}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:31 executing program 1: 10:37:31 executing program 0: 10:37:31 executing program 1: 10:37:31 executing program 3: 10:37:31 executing program 0: 10:37:31 executing program 2: 10:37:31 executing program 5: 10:37:32 executing program 1: 10:37:32 executing program 0: 10:37:32 executing program 3: 10:37:32 executing program 2: 10:37:32 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0xc03}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:32 executing program 5: 10:37:32 executing program 0: 10:37:32 executing program 3: 10:37:32 executing program 1: 10:37:32 executing program 2: 10:37:32 executing program 3: 10:37:32 executing program 2: 10:37:32 executing program 5: 10:37:32 executing program 0: 10:37:32 executing program 1: 10:37:32 executing program 2: 10:37:33 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0xc03}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:33 executing program 0: 10:37:33 executing program 3: 10:37:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x4005, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0xfff}}) 10:37:33 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}) 10:37:33 executing program 2: ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x60, 0x2}}) [ 355.114585] rtc_cmos 00:00: Alarms can be up to one day in the future 10:37:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:33 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0ac5b4f7aa293aaf03963d42ea503b04b9033950323030302e75000000000013d5612eb42184a272"], 0x28) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) read(r1, &(0x7f0000000040)=""/10, 0xa) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 10:37:33 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ptrace$getenv(0x4201, r2, 0x9, 0x0) 10:37:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0) 10:37:33 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) [ 355.438311] audit: type=1326 audit(1544697453.481:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10673 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) membarrier(0x0, 0x0) 10:37:33 executing program 4: socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffbfffffffffffd}]}) r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 10:37:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069fb43a2ebb4d1306b00020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) [ 355.892090] audit: type=1326 audit(1544697453.931:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10686 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) 10:37:34 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 10:37:34 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 356.197926] audit: type=1326 audit(1544697454.241:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10673 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 10:37:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ptrace$getenv(0x4201, r2, 0x9, 0x0) 10:37:34 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:34 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 10:37:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) unlink(&(0x7f0000000000)='./bus\x00') sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:37:34 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) [ 356.673630] audit: type=1326 audit(1544697454.721:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10686 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 10:37:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 10:37:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={r0}, 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0x2, 0x0, 0x2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000162) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000c00)={0xffffffffffffffff, 0x0, 0x0}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x337) recvmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000000980)=""/188, 0xbc}, 0x40002000) sendmsg(0xffffffffffffffff, 0x0, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 10:37:35 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 10:37:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000022008152915a6552670300c00e2ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) 10:37:35 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 10:37:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x2}) 10:37:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x1100082) r1 = memfd_create(&(0x7f0000000100)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x20002000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000380), 0x20) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:37:35 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:35 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 10:37:35 executing program 0: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) 10:37:35 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) [ 357.858971] print_req_error: I/O error, dev loop7, sector 248 [ 357.878476] print_req_error: I/O error, dev loop7, sector 0 10:37:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000040)='loginuid\x00') 10:37:36 executing program 1: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 10:37:36 executing program 0: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/111}], 0x1000000000000329) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x13) 10:37:36 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 10:37:36 executing program 1: 10:37:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:36 executing program 5: 10:37:36 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 10:37:36 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:36 executing program 1: 10:37:36 executing program 5: 10:37:36 executing program 1: 10:37:36 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 10:37:36 executing program 5: 10:37:39 executing program 0: 10:37:39 executing program 1: 10:37:39 executing program 4: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 10:37:39 executing program 5: 10:37:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$packet(0x11, 0x2000000000000003, 0x300) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:39 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:39 executing program 1: 10:37:39 executing program 0: 10:37:39 executing program 4: 10:37:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) 10:37:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) 10:37:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000140012000c000100697069700000000004004e034b90d76825ecede526721a471232406e41e48ca695671bf45fd4c5a07584165c0f1065ab8eee6444c2359e2fddd1a36f979869e15900711a39dc748a21eb9787d740d428728d"], 0x1}}, 0x0) 10:37:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='\a']) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 10:37:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) [ 362.080748] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 10:37:40 executing program 0: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000240012000c00010067726574617000001400020008000700ac1414aa08000200000000003c47f27b874199561c6e2e18b2c20dc382256f590a4606ffafc7ac95fdc7c1949e1488e2d6862717ede8e241aea152bca88e5e92cd12e316ed4cbd1997bf589486669dc345c04b3f37c864d02fab143af85bede913f87b6fc590a7226a4d171ab7c2b9e7a8e7d2f2ce21d64974834aa128d1f21a506b188f0d87488b420d1b6081ff4054c17c932d83ad388a33bb"], 0x1}}, 0x0) 10:37:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$packet(0x11, 0x2000000000000003, 0x300) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:40 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB='\a']) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:40 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 10:37:40 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x39a5e7b8, 0x4, 0x7405, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x2, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x2208, 0x5, 0x0, 0x0, 0xa0b2, 0x0, 0x7}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) statfs(0x0, 0x0) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) unlink(&(0x7f0000000000)='./bus\x00') fchmod(0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc54d) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x8002, 0x8}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:37:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) 10:37:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000011, r1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000001c0)=0x7, 0x8000, 0x2) 10:37:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 10:37:41 executing program 0: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) sendto$unix(r1, 0x0, 0x0, 0x40, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002840)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000700), 0x0, 0x0, 0x0, 0xfffffffffffffcf5}}], 0x1, 0x0, 0x0) close(r0) 10:37:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x900c2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'rose0\x00', 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfffffffffffffffa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000400)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000780)=""/242, 0xf2}, {&(0x7f0000000480)}, {&(0x7f0000000880)=""/208, 0xd0}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000980)=""/219, 0xdb}, {&(0x7f0000000580)=""/68, 0x44}], 0x6, &(0x7f0000001580)=""/4096, 0x1000, 0x100000001}, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) 10:37:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$packet(0x11, 0x2000000000000003, 0x300) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:41 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:41 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f0000001500)=@xdp={0x2c, 0x2, 0x0, 0x28}, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a80)}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x900c2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'rose0\x00', 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000400)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000780)=""/242, 0xf2}, {&(0x7f0000000480)}, {&(0x7f0000000880)=""/208, 0xd0}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000980)=""/219, 0xdb}, {&(0x7f0000000580)=""/68, 0x44}], 0x6, &(0x7f0000001580)=""/4096, 0x1000, 0x100000001}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b70200000036977e159a6c9f0a0000000703000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b700000000000000950000000000ce9b"], 0x0}, 0x48) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) 10:37:41 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)="6370757365742e6d656d5f6578636c757369766500da83f40eea0230acaf37f03d06c59a58a509acb987309099dfa8943274bcdceda420f69562235488483973c7007dab7a57f7e0489599d2fcf3f98cb270369850f20549a6490fdf8e692e7fe812ebe9e18a00aa48076f19630c3d5a667ace4498a1ceb4e50b8dbabcff5aefd5c8b1273d64f339da7bc9cf7320bc314cd4f4eba9aa", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x80000002, 0xe) 10:37:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) 10:37:42 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/226, 0xe2}], 0x1) close(0xffffffffffffffff) 10:37:42 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x20002000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:37:42 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:42 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") [ 364.634343] print_req_error: I/O error, dev loop7, sector 0 [ 364.640322] Buffer I/O error on dev loop7, logical block 0, lost async page write 10:37:42 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:42 executing program 0: 10:37:43 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:43 executing program 1: 10:37:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) 10:37:43 executing program 0: 10:37:43 executing program 1: 10:37:43 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400)='gretap0\x00', 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$packet(0x11, 0x3, 0x300) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 10:37:43 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0xb, 0x5, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0, 0x1}, 0x20) 10:37:43 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000003a40)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003b00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000003c00)={&(0x7f0000003ac0)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f0000003bc0)={&(0x7f0000003b40)={0x38, r2, 0x104, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040011}, 0x400c0) r3 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="821b094caa8c3e02ff00cbb5e0c40faf5e3c3ad1f9ff4c6d369ac8e8ff1a9594080900c18e2d6b82c44e3c6b3acd682f43896cf2d250e4eb595177e77bf405fc083a3206828b50fd0d773392385c2d410ef4361acd84c1f4232848126fd4f2336d571fe8f8d8011ddb3a1f3633e303c0ac2f1584f27ffb4b989d45fec9e3b4c49c12ce01cfa819008eb0ff4ca679999049542396d1798e3103975f36ef4382de9391ccbf83172c02acea14ffd9", 0xad) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000035c0)={0x28, 0x0, 0xffffffff}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="000328bd7000fedbdf25010000000000000002"], 0x1}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r4, &(0x7f00000002c0), 0xfffffc6a) sendfile(r3, r4, &(0x7f0000000240), 0x1d8fc58) 10:37:43 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000040)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:44 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 10:37:44 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:44 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:44 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:44 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) 10:37:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x256, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 10:37:44 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu//yz0\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/189, &(0x7f00000000c0)=0xbd) 10:37:44 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 10:37:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @link_local}, 0x10) socket$unix(0x1, 0x7, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 10:37:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) 10:37:45 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000140)="06000000e6ff9a0000707031") 10:37:45 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:37:45 executing program 1: r0 = socket(0x200000000000011, 0x802, 0x4001000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="c0", 0x1}], 0x1) syz_genetlink_get_family_id$ipvs(0x0) 10:37:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d243c126285718070") mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) [ 367.582230] ================================================================== [ 367.590190] BUG: KMSAN: uninit-value in check_6rd+0x65a/0x710 [ 367.591549] CPU: 1 PID: 11104 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #112 [ 367.591549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.591549] Call Trace: [ 367.591549] dump_stack+0x1c9/0x220 [ 367.591549] kmsan_report+0x12d/0x290 [ 367.591549] __msan_warning+0x76/0xc0 [ 367.591549] check_6rd+0x65a/0x710 [ 367.591549] sit_tunnel_xmit+0xb58/0x34d0 [ 367.591549] ? dev_hard_start_xmit+0xb3/0xc80 [ 367.591549] ? ipip6_tunnel_uninit+0x800/0x800 [ 367.591549] dev_hard_start_xmit+0x627/0xc80 [ 367.591549] __dev_queue_xmit+0x3173/0x3cf0 [ 367.591549] dev_queue_xmit+0x4b/0x60 [ 367.591549] ? __netdev_pick_tx+0x1290/0x1290 [ 367.591549] packet_sendmsg+0x7cbd/0x9200 [ 367.591549] ? kmsan_memcpy_metadata+0xb/0x10 [ 367.591549] ? __msan_memcpy+0x61/0x70 [ 367.591549] ? do_iter_readv_writev+0x822/0xac0 [ 367.591549] ? __se_sys_writev+0x9b/0xb0 [ 367.681693] ? do_syscall_64+0xcd/0x110 [ 367.681693] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.681693] ? balance_callback+0x48/0x260 [ 367.681693] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 367.681693] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.681693] ? aa_sk_perm+0x7ab/0x9e0 [ 367.681693] ? compat_packet_setsockopt+0x360/0x360 [ 367.681693] sock_write_iter+0x3f4/0x4f0 [ 367.681693] ? sock_read_iter+0x4e0/0x4e0 [ 367.681693] do_iter_readv_writev+0x822/0xac0 [ 367.681693] ? sock_read_iter+0x4e0/0x4e0 [ 367.681693] do_iter_write+0x302/0xd80 [ 367.681693] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.681693] ? import_iovec+0x41f/0x680 [ 367.681693] do_writev+0x397/0x860 [ 367.681693] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 367.752166] ? prepare_exit_to_usermode+0x137/0x460 [ 367.756003] ? syscall_return_slowpath+0x50/0x680 [ 367.756003] __se_sys_writev+0x9b/0xb0 [ 367.756003] __x64_sys_writev+0x4a/0x70 [ 367.756003] do_syscall_64+0xcd/0x110 [ 367.756003] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.756003] RIP: 0033:0x457679 [ 367.756003] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.791965] RSP: 002b:00007f69194bec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 367.791965] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 367.791965] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 367.821732] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.821732] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69194bf6d4 [ 367.821732] R13: 00000000004c3a08 R14: 00000000004dae58 R15: 00000000ffffffff [ 367.848457] [ 367.848457] Uninit was created at: [ 367.848457] kmsan_internal_poison_shadow+0x92/0x150 [ 367.848457] kmsan_kmalloc+0xa1/0x100 [ 367.848457] kmsan_slab_alloc+0xe/0x10 [ 367.848457] __kmalloc_node_track_caller+0xf06/0x1120 [ 367.848457] __alloc_skb+0x318/0xa40 [ 367.848457] alloc_skb_with_frags+0x1c9/0xa80 [ 367.848457] sock_alloc_send_pskb+0xb5d/0x1140 [ 367.848457] packet_sendmsg+0x66a2/0x9200 [ 367.848457] sock_write_iter+0x3f4/0x4f0 [ 367.891696] do_iter_readv_writev+0x822/0xac0 [ 367.891696] do_iter_write+0x302/0xd80 [ 367.891696] do_writev+0x397/0x860 [ 367.891696] __se_sys_writev+0x9b/0xb0 [ 367.891696] __x64_sys_writev+0x4a/0x70 [ 367.891696] do_syscall_64+0xcd/0x110 [ 367.891696] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.891696] ================================================================== [ 367.891696] Disabling lock debugging due to kernel taint [ 367.891696] Kernel panic - not syncing: panic_on_warn set ... [ 367.891696] CPU: 1 PID: 11104 Comm: syz-executor1 Tainted: G B 4.20.0-rc5+ #112 [ 367.891696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.891696] Call Trace: [ 367.961726] dump_stack+0x1c9/0x220 [ 367.961726] panic+0x3f0/0x98f [ 367.961726] kmsan_report+0x290/0x290 [ 367.961726] __msan_warning+0x76/0xc0 [ 367.961726] check_6rd+0x65a/0x710 [ 367.961726] sit_tunnel_xmit+0xb58/0x34d0 [ 367.961726] ? dev_hard_start_xmit+0xb3/0xc80 [ 367.961726] ? ipip6_tunnel_uninit+0x800/0x800 [ 367.961726] dev_hard_start_xmit+0x627/0xc80 [ 367.961726] __dev_queue_xmit+0x3173/0x3cf0 [ 367.961726] dev_queue_xmit+0x4b/0x60 [ 367.961726] ? __netdev_pick_tx+0x1290/0x1290 [ 367.961726] packet_sendmsg+0x7cbd/0x9200 [ 367.961726] ? kmsan_memcpy_metadata+0xb/0x10 [ 367.961726] ? __msan_memcpy+0x61/0x70 [ 367.961726] ? do_iter_readv_writev+0x822/0xac0 [ 367.961726] ? __se_sys_writev+0x9b/0xb0 [ 368.031696] ? do_syscall_64+0xcd/0x110 [ 368.031696] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.031696] ? balance_callback+0x48/0x260 [ 368.031696] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.031696] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.031696] ? aa_sk_perm+0x7ab/0x9e0 [ 368.031696] ? compat_packet_setsockopt+0x360/0x360 [ 368.031696] sock_write_iter+0x3f4/0x4f0 [ 368.031696] ? sock_read_iter+0x4e0/0x4e0 [ 368.031696] do_iter_readv_writev+0x822/0xac0 [ 368.031696] ? sock_read_iter+0x4e0/0x4e0 [ 368.031696] do_iter_write+0x302/0xd80 [ 368.031696] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 368.031696] ? import_iovec+0x41f/0x680 [ 368.031696] do_writev+0x397/0x860 [ 368.031696] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.031696] ? prepare_exit_to_usermode+0x137/0x460 [ 368.031696] ? syscall_return_slowpath+0x50/0x680 [ 368.031696] __se_sys_writev+0x9b/0xb0 [ 368.031696] __x64_sys_writev+0x4a/0x70 [ 368.031696] do_syscall_64+0xcd/0x110 [ 368.031696] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.031696] RIP: 0033:0x457679 [ 368.031696] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.031696] RSP: 002b:00007f69194bec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 368.031696] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 368.031696] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 368.031696] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.031696] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69194bf6d4 [ 368.031696] R13: 00000000004c3a08 R14: 00000000004dae58 R15: 00000000ffffffff [ 368.031696] Kernel Offset: disabled [ 368.031696] Rebooting in 86400 seconds..