[ 62.703212] audit: type=1800 audit(1543985289.754:25): pid=6664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 62.722283] audit: type=1800 audit(1543985289.764:26): pid=6664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 62.741781] audit: type=1800 audit(1543985289.784:27): pid=6664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 62.761449] audit: type=1800 audit(1543985289.804:28): pid=6664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2018/12/05 04:48:25 fuzzer started 2018/12/05 04:48:30 dialing manager at 10.128.0.26:41761 2018/12/05 04:48:30 syscalls: 1 2018/12/05 04:48:30 code coverage: enabled 2018/12/05 04:48:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/05 04:48:30 setuid sandbox: enabled 2018/12/05 04:48:30 namespace sandbox: enabled 2018/12/05 04:48:30 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/05 04:48:30 fault injection: enabled 2018/12/05 04:48:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/05 04:48:30 net packet injection: enabled 2018/12/05 04:48:30 net device setup: enabled 04:51:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xfffffffffffffffe, 0x2, &(0x7f0000001fd8)=@raw=[@exit], &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x0, 0xfffffc22, &(0x7f000000cf3d)=""/195}, 0x48) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x452d, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x7, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="f6"]) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x1132}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x418a, 0x7, 0x0, 0x7fffffff, 0x4, 0x2a, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000003c0)={'vlan0\x00', 0x400}) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000640)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)={'bcsh0\x00', 0x20}) syzkaller login: [ 273.276508] IPVS: ftp: loaded support on port[0] = 21 [ 275.484650] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.491296] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.500336] device bridge_slave_0 entered promiscuous mode [ 275.629817] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.636578] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.645475] device bridge_slave_1 entered promiscuous mode [ 275.774027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.901093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 04:51:43 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x140}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 276.293877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.504639] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 276.957499] IPVS: ftp: loaded support on port[0] = 21 [ 277.396302] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.405067] team0: Port device team_slave_0 added [ 277.559640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.568560] team0: Port device team_slave_1 added [ 277.697970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.933818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.940951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.950377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.190022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.198064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.207245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.484337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.492356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.501619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.383781] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.390471] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.399421] device bridge_slave_0 entered promiscuous mode [ 280.603892] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.610534] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.619385] device bridge_slave_1 entered promiscuous mode [ 280.854717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 280.863357] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.869888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.877180] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.883868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.893564] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.064830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 281.222713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:51:48 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x6) [ 281.705273] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.988323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.173409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 282.184335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.387855] IPVS: ftp: loaded support on port[0] = 21 [ 282.474842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 282.482245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.323966] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.332738] team0: Port device team_slave_0 added [ 283.606771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.615646] team0: Port device team_slave_1 added [ 283.863846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 283.870989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.880370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.143766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.150883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.159916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.449202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.457695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.467068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.796231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.804114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.813505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.984289] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.990924] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.999796] device bridge_slave_0 entered promiscuous mode [ 287.284387] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.291044] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.299864] device bridge_slave_1 entered promiscuous mode [ 287.527869] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.534513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.541935] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.548484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.558056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.564999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.595403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.880774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 04:51:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x461) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/57, 0x39}], 0x1}, 0x0) [ 288.618566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.923056] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 289.205655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.213017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.536722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.544045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.627509] IPVS: ftp: loaded support on port[0] = 21 [ 290.392151] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.400848] team0: Port device team_slave_0 added [ 290.710722] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.719627] team0: Port device team_slave_1 added [ 291.038391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 291.045792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.055000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.418212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 291.425585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.434863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.829736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.837679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.847108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.063638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.264148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.272052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.281187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.374206] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.725508] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.732111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.740115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.141272] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.148069] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.156907] device bridge_slave_0 entered promiscuous mode [ 295.501695] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.508407] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.517341] device bridge_slave_1 entered promiscuous mode [ 295.850091] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.856847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.864099] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.870622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.879851] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 295.893585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 295.953342] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.218180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 296.502493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.188698] bond0: Enslaving bond_slave_0 as an active interface with an up link 04:52:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000013, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f00000002c0)="3d026dfbba37a06149cc1e1d1331a2838ce996fc9311cd83411f1a5260b6ab20a588c019d8e53dc85ea2618dadc8e55f195f6a68233b873f6d861dd60f346de62168a7a4c049a437fa507639a3a02142f3813983a4624ea4bfcf95686d7887658b586e2b19d81fcb77affbe137969cd9c5273d48f8a8edb792604e4e1433b4789a467b6824311773fce36ef044bcbb11", 0x90) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000200)) [ 297.566763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.916465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.923726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.286666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.293936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.905478] IPVS: ftp: loaded support on port[0] = 21 [ 299.533691] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.542450] team0: Port device team_slave_0 added [ 299.928884] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.937691] team0: Port device team_slave_1 added [ 300.303546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.310795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.320191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.700858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.708322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.717637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.086293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.094353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.103539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.500955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.508759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.517939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.793387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.347165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.850519] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.857212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.865419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:52:12 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 305.448988] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.455888] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.464742] device bridge_slave_0 entered promiscuous mode 04:52:12 executing program 0: r0 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioprio_get$uid(0x3, r2) getuid() r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getpeername$unix(r3, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 305.945916] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.952715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.959833] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.966536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.975563] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 305.984134] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.990658] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.999489] device bridge_slave_1 entered promiscuous mode 04:52:13 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8, 0x8) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="499c554ed28e14febc2ede9296500a41e54f433cf42a1b3421f5800eb9080a5992fac616e552335e9e3f2c804c7a47b1fe04286c191b0caa327101aea13fc94f85a8aec96fcf7197b30ccbda4599943dbff3a73ec9540057d89c06136199cdc343cae38f616d90e4e8fbf5d9e189689980a48d09faadca01a0eae8678e10687fd8122195b1fe925307eec60f138abb702b3c1285bf28a132714959715a28e3552adb59e20a31f90f"]}) [ 306.407040] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.434077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 04:52:13 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200040, 0x3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x28000000, 0xfffffffffffffffd, 0x10}) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="7722fe237460", @multicast2, @remote, @multicast1}}}}, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)={r1, 0x2}) [ 306.661989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.842770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 04:52:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0bc5310, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000000000000e00"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) listxattr(&(0x7f0000000080)='\x00', &(0x7f0000000400)=""/213, 0xd5) tkill(r1, 0x1000000000013) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000500)={0xc6, 0x5d, 0x1000, 'queue1\x00', 0x1000}) mount(&(0x7f00000002c0)=@sg0='/dev/sg0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000005c0)='jffs2\x00', 0x90, &(0x7f0000000600)='/dev/null\x00') [ 307.870040] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.190417] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:52:15 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) write(r1, &(0x7f0000000440)="b63db85e1e8d020000000000003ef0011dcc606aed69b7bc703fcec89b0800000000000000ae1ef8ffe281c058ab0272de3ffabefb0e43f7da2dce9180b387ea60cc2617a1c7047ca60cfa4cc05f89ed4d4d24993d6c3d1fa34b225882cd6c969df01458698d8a6e09a4a71889eee04714fb7ba20c4c59bb9b0e0bd75b820ee560c24c7931d037ecc8a4d75d26c7931936b67e7e1d3a87ddf64a14f68a84a4863ea93846200b60ca324d", 0x2e) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="584081dec70176dfc4e202ab37c513cc80a6c1131b6f9e611bd3b5a6f8c452c99a4acd50774252ff2fb5d8986b09bec80a88f0b012790faebf7015233c36e8af8c0ab99a9f9861cba42196f7dd020201d3e92c4f59c99a9af2052dd9284a0fb1a4d33f07816d29cb7a358f1492e19e624934c2a1db6537a6972372cbb7333b440f932199c1c1738008a01ab321076a96bbbd3c49eb0356afa4104efa5668c89f969ea91df9fadf562cde2ecf4928b0c19940a8f2", 0xb4}, {&(0x7f0000000100)="41e51b542979dde2bef90663be73f46baa4f8c611abd03999cdd76e006b8f9c16dc67d8fee5f45a458d5ae6cfe14df86701bf3c5714f", 0x36}, {&(0x7f0000000180)="4af182652c519f143d3b17994b7ce8ff4b990eb3c2c9342d6bbca72cb59128a1e8b7dec00b474ef12676e006d3a3de2ed92ad83315ca10dd2b6b585d55c233223b32feda1b5187eb936c74cb3fa9d212c861618db726daa87c83b4e007cb98563f71f3b58f7979ea34", 0x69}], 0x3, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x400) mknodat(r2, &(0x7f0000000340)='./file0\x00', 0x8004, 0x7) [ 308.479408] sg_write: data in/out 167162/4 bytes for SCSI command 0x0-- guessing data in; [ 308.479408] program syz-executor0 not setting count and/or reply_len properly [ 308.597634] sg_write: data in/out 167162/4 bytes for SCSI command 0x0-- guessing data in; [ 308.597634] program syz-executor0 not setting count and/or reply_len properly [ 308.616625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.623967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:52:15 executing program 0: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x179, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) uselib(&(0x7f0000000040)='./file0\x00') [ 309.012564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.019800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:52:16 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x102, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) acct(&(0x7f00000000c0)='./file0\x00') ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000100)="9676f9d0feb0e65493466b61a6a073ee56d36c63ea5ea96bd4ef3b3b015369f92e0728b534d3a5882f98ca00462bdfb91fade5e2decf83d7c1dd7206d1cd1b385e1056b0aef0b27f259794e5657524e84e99cdee761339b80c83e1176f59be4fecffebcbf49c00bf7ef9dc58d17b820e588ba028bed475ba6969ce3cb5625f4a2a12629516786f2f37943118749e8884dbc4e3569976ea7571289994") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0xe2, "e67599", "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"}}, 0x110) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fadvise64(r0, 0x0, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x8001, 0x201, 0x8, 0x40, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={r4, @in={{0x2, 0x4e23, @local}}, 0x1, 0x9, 0x2, 0x3}, &(0x7f00000004c0)=0x98) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000500)={0x7, 0x3136564e, 0x1, 0xdac4, 0x1, @stepwise={{0x3ff, 0x8}, {0x2, 0x4}, {0x7f, 0x8}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000540), 0x2}}, 0x20) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000005c0)={0x1, 0x5, [@dev={[], 0xafc}, @remote, @dev={[], 0x11}, @link_local, @remote]}) r6 = syz_open_dev$vbi(&(0x7f0000000600)='/dev/vbi#\x00', 0x0, 0x2) write$binfmt_elf64(r3, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x100, 0x7fffffff, 0x0, 0x1, 0x100, 0x2, 0x3, 0xfff, 0x2ae, 0x40, 0x22d, 0x89c, 0x9, 0x38, 0x1, 0x2, 0x2, 0xfffffffffffff731}, [{0x7, 0x460, 0x3281, 0x5, 0x7fff, 0x73, 0x7, 0xffffffffffff0000}, {0x60000000, 0x80000000, 0x0, 0x9, 0x3ff, 0x0, 0x7ff, 0x8}], "8b15eb0367b5d0e405596376a3c8c3bec32895ad2c321d633799f1247e80ab64d1023e3faa72d06e92e0ceca795f8a3512280d59d555a8752abbb46d324297e044a19c6d0c5de45ef88cc87cc5016b80e9572b5c5ca855264ab75a478660f39896d69e7ea12993a323eadf4f1561dd8dac36169ede3ef268df9e92d941e212bb692b3dcb560c815ed5a6126f7aa1b522bae96253191205b01f248f9dce481bc3d75f536ab5e021ffa9e3f0", [[], [], [], []]}, 0x55b) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000000c00)='./file0\x00', 0x80) r7 = accept(r1, &(0x7f0000000c80)=@can={0x1d, 0x0}, &(0x7f0000000d00)=0x80) sendmsg$nl_route(r6, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)=@ipv4_getaddr={0x28, 0x16, 0x504, 0x70bd25, 0x25dfdbfc, {0x2, 0x48, 0x80, 0xff, r8}, [@IFA_FLAGS={0x8, 0x8, 0x20}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x10000}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000e00)={0x0, 0x0, 0x2, 0x0, [], [{0x600000000000000, 0x9, 0x6, 0x3, 0x800, 0x8}, {0x4, 0x7, 0x800, 0x756ab455, 0x6, 0x5}], [[], []]}) setsockopt$inet_sctp_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000f40)=0x4, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000f80)='ifb0\x00') setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000fc0)={0x80000000, 0x4, 0x5, 0x6, r5}, 0x10) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000001000), &(0x7f0000001040)=0x18) writev(r0, &(0x7f00000033c0)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="3b7d0f128674f72c2f832f2a8f09b2efe79cd3e063f5dd3269d7a795d0f95ce51f8754a7960a37a03bc815bb4fdeaf2651edcdeaad0e4f7dce2df19e0b53ae51ca8e6e6dfdc07d92c6e571bed0f5caeed088cda5e3fb6d97a8dfd5fd9d6a1927188be47d705010d685f376cd4c852d88b3ff63f91fbdacec0bc24994d54ece4ea1c68ef5bd01d886163761230aef86a7d3ede0acd1a1e54bf53c4f8247025c345d730351a25a863927dc50d4387675240126044f31cdccbead6e", 0xba}, {&(0x7f0000002140)="e0b185cbb1832dd4b5b07cc405c86cf05952cd3b40db5ef41e3592d4afdcb566ab910283074bbf3b2d6959cfb55522511950bb0d76cefc5d6254e0c3fa22a0cdd99698aff158b8795da52d07bfbedcbde391619bd0acdbd1ca88e5a05a5f67314f26ce8c2909bc5fb97e4d32539f4fa65ac9e2afd8fe77c4b15bf9f4186f5b937f7b3c746475e377eabf4c4d94e380c7bd8da485627558c5f60e74afb240544d55b9364045f461af1222a8f5aabdc465769d5fa8f8", 0xb5}, {&(0x7f0000002200)="8412925f06f57a6af14113d0de9b14780744b4e5b9a06988ae554e18459a502c2a3ee8e41ceab3cf106caabfce7132ea6d7dcc2e40a250942b402adfab402830b88485c8952e8db25475e76cc3775a7af6aa6632ad94e7d2f8eb9996bbbda5c124228a8816bf295608a0d64b689f6fcc521063b88ab35262e757de603c66af239fa231aaff82a8", 0x87}, {&(0x7f00000022c0)="9ea82db03690412fc0c5c41f893ce9837dd21f5d7cad6d3f6965", 0x1a}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000003300)="8ab037ee8414eaf6619a9735b851605f47cca21c6b2eb216bd2cc7ce96e77a621cb7dda0b07236aa360fa5a15b540f875751a28aedbf3640a3ca3fdaf74033d07fee25387fdbd06a053529c1c5ce2b3ca8bd5ce83f9c12a3896d9cf9e1563140080d80d86afdce5ef61f6de83e080afcbed5aad01638587d465e68441acb6192690e7b8d29f8a87de7165042b9edd5f7dce7fbcb3c375f891088c151", 0x9c}], 0x7) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000003440)={0x3, r1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000003480)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000034c0)=0x1c) [ 309.982048] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.990766] team0: Port device team_slave_0 added [ 310.268298] IPVS: ftp: loaded support on port[0] = 21 [ 310.328674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.337683] team0: Port device team_slave_1 added [ 310.584592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.592146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.601854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.913087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.920255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.929534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.240234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.248184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.257695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.290034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.611118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.618991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.628590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.423527] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.637856] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.644395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.652741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.483395] ptrace attach of "/root/syz-executor1"[7853] was attempted by "/root/syz-executor1"[7854] 04:52:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) [ 314.958920] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.263307] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.269997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.277282] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.283947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.293998] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.703661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.756391] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.763235] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.772115] device bridge_slave_0 entered promiscuous mode [ 316.043387] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.049981] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.058998] device bridge_slave_1 entered promiscuous mode [ 316.247685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.539776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.327629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.625084] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.857955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.866172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.128179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 318.135387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.039324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.048264] team0: Port device team_slave_0 added [ 319.109836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.300771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.309753] team0: Port device team_slave_1 added [ 319.571315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.578796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.588233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.821910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.832355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.841563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.088659] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.127998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.136933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.146568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.454940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.462781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.472099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 04:52:27 executing program 2: clone(0x7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) pipe2(0x0, 0x80800) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x32}) msgget$private(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) [ 321.167072] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.173619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.181603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.889927] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.946888] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.953637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.960720] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.967387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.976491] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 322.983459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.809557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.632654] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.423161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.429631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.438214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:52:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(cipher_null-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write(r2, &(0x7f0000001e40)='\r', 0x1) recvmmsg(r2, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x34000}], 0x1}}], 0x400000000000240, 0x0, 0x0) [ 327.254527] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.690731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.189260] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 04:52:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000013, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f00000002c0)="3d026dfbba37a06149cc1e1d1331a2838ce996fc9311cd83411f1a5260b6ab20a588c019d8e53dc85ea2618dadc8e55f195f6a68233b873f6d861dd60f346de62168a7a4c049a437fa507639a3a02142f3813983a4624ea4bfcf95686d7887658b586e2b19d81fcb77affbe137969cd9c5273d48f8a8edb792604e4e1433b4789a467b6824311773fce36ef044bcbb11", 0x90) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000200)) 04:52:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x3, 0x9, [{0x0, 0x0, 0x1}, {0x20, 0x0, 0xc4b3}, {0x2, 0x0, 0x2}]}) 04:52:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:37 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:52:37 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 04:52:37 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 04:52:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/79}, 0x57, 0x8000000000000000, 0x2) [ 331.158341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 331.165104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.173330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.079430] 8021q: adding VLAN 0 to HW filter on device team0 04:52:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:41 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000100)=""/148, 0x94}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 04:52:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:41 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x40, &(0x7f0000001440)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001280), &(0x7f00000013c0)=0x4) dup3(r0, r0, 0x80000) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x2) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000009061f001cfffd940aa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000012c0)={0xea73, 0x0, 0x0, 'queue0\x00', 0xfff}) semget$private(0x0, 0x20, 0x402) fsetxattr$security_smack_transmute(r2, 0x0, &(0x7f0000001480)='TRUE', 0x4, 0x3) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000300)={0x15, 0xbe3, &(0x7f00000003c0)="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"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0xc202, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:52:41 executing program 2: unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x3634, 0x400000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x40189206, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) request_key(0x0, &(0x7f0000000240)={'syz'}, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 334.212184] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 334.219751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 334.304086] hrtimer: interrupt took 44800 ns 04:52:41 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000100)=""/148, 0x94}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 04:52:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) socket(0x100000010, 0x3, 0x0) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) socket(0x100000010, 0x3, 0x0) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) [ 334.859369] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 334.867253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 04:52:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x11, r4}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {}, {}, 0x0, 0x0, 0x0, 0x7}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto(r5, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x80) 04:52:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:42 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000010000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000b98b73797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={"62726f7574650000000000000000017800", 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x0, 0x0, 'nr0\x00', 'ip_vti0\x00', 'veth0_to_bridge\x00', 'teql0\x00', @dev, [], @random="4bfad111faa2", [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "fb9909f0b0eeed464e6936d40c628bc51179bc519639c077da91dfa85aa97d89e0d2839cb1f5a570a9c96eea63457d18d542acbb1a3328b9740fd3627591f096"}}}}]}]}, 0x1f0) 04:52:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) socket(0x100000010, 0x3, 0x0) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000004c0)={0x2, 0x8}) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x45f1, 0x4600) renameat(r2, &(0x7f00000003c0)='./file0\x00', r3, &(0x7f0000000480)='./file0\x00') process_vm_readv(0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000340)=[{&(0x7f0000000200)=""/75, 0x4b}, {&(0x7f0000000280)=""/142, 0x8e}], 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) fallocate(r0, 0x65, 0x31a, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000400)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000800)=""/151) [ 335.416420] ebtables: ebtables: counters copy to user failed while replacing table 04:52:42 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x40, &(0x7f0000001440)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001280), &(0x7f00000013c0)=0x4) dup3(r0, r0, 0x80000) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x2) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000009061f001cfffd940aa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000012c0)={0xea73, 0x0, 0x0, 'queue0\x00', 0xfff}) semget$private(0x0, 0x20, 0x402) fsetxattr$security_smack_transmute(r2, 0x0, &(0x7f0000001480)='TRUE', 0x4, 0x3) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000300)={0x15, 0xbe3, &(0x7f00000003c0)="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"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0xc202, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:52:42 executing program 4: memfd_create(&(0x7f000000b7c0)='eth0{user', 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6a, &(0x7f0000000480)}}], 0x6fded0, 0x22, 0x0) 04:52:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:43 executing program 2: syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x0, 0x0}) [ 335.920714] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 335.928548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 04:52:43 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0xce24, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:52:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:43 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x40, &(0x7f0000001440)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001280), &(0x7f00000013c0)=0x4) dup3(r0, r0, 0x80000) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x2) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000009061f001cfffd940aa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000012c0)={0xea73, 0x0, 0x0, 'queue0\x00', 0xfff}) semget$private(0x0, 0x20, 0x402) fsetxattr$security_smack_transmute(r2, 0x0, &(0x7f0000001480)='TRUE', 0x4, 0x3) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000300)={0x15, 0xbe3, &(0x7f00000003c0)="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"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0xc202, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:52:43 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cgroup\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 04:52:43 executing program 0: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') bind$unix(0xffffffffffffffff, &(0x7f00000057c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x1, &(0x7f00000056c0)={0x0, 0x0}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r4, 0x9887, &(0x7f0000005900)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/236, 0xec}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7fffffff}, 0x2}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)=""/58, 0x3a}, {&(0x7f00000003c0)=""/145, 0x91}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/62, 0x3e}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/98, 0x62}, {&(0x7f0000000580)=""/54, 0x36}, {&(0x7f00000005c0)=""/91, 0x5b}, {&(0x7f0000000640)=""/242, 0xf2}], 0x9, &(0x7f0000000800)=""/221, 0xdd, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000900)=""/146, 0x92}, {&(0x7f00000009c0)=""/224, 0xe0}, {&(0x7f0000000d80)=""/61, 0x3d}, {&(0x7f0000000dc0)=""/123, 0x7b}, {&(0x7f0000000f00)=""/43, 0x2b}], 0x5, &(0x7f0000002540)=""/4096, 0x1000, 0x401}, 0x200}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001000)=""/170, 0xaa}, {&(0x7f0000001140)=""/52, 0x34}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/145, 0x91}, {&(0x7f0000001340)=""/242, 0xf2}], 0x6, &(0x7f0000005540)=""/77, 0x4d, 0x8}}], 0x4, 0x40000001, &(0x7f0000005700)={r1, r2+10000000}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/38, 0x26}, 0x8}], 0x1, 0x0, &(0x7f0000001500)={0x77359400}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000005880)={'gre0\x00', {0x2, 0x4e20, @remote}}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r6, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) 04:52:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) [ 336.545471] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 336.553111] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 04:52:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:43 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x40, &(0x7f0000001440)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001280), &(0x7f00000013c0)=0x4) dup3(r0, r0, 0x80000) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x2) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000009061f001cfffd940aa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000012c0)={0xea73, 0x0, 0x0, 'queue0\x00', 0xfff}) semget$private(0x0, 0x20, 0x402) fsetxattr$security_smack_transmute(r2, 0x0, &(0x7f0000001480)='TRUE', 0x4, 0x3) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000300)={0x15, 0xbe3, &(0x7f00000003c0)="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"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0xc202, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:52:43 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x40, &(0x7f0000001440)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001280), &(0x7f00000013c0)=0x4) dup3(r0, r0, 0x80000) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) r5 = getegid() write$FUSE_ATTR(r2, &(0x7f00000010c0)={0x78, 0xffffffffffffffda, 0x1, {0x100000001, 0x7, 0x0, {0x4, 0x5, 0x7, 0x80000000, 0x7, 0xe02, 0x4a, 0x6, 0x0, 0x1, 0x8, r4, r5, 0x0, 0x81}}}, 0x78) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000009061f001cfffd940aa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000012c0)={0xea73, 0x0, 0x0, 'queue0\x00', 0xfff}) semget$private(0x0, 0x20, 0x402) semget$private(0x0, 0x5, 0x80) fsetxattr$security_smack_transmute(r6, 0x0, &(0x7f0000001480)='TRUE', 0x4, 0x3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000300)={0x15, 0xbe3, &(0x7f00000003c0)="396a74e248bbbdc57f79b5a9453638330f39c4a73b4aa258af3e1f8379667fa7251cfc95c6931c955098f8148bf20cc024524c87ed97a171e765e4bd7c68724ed49cf8791dccb4d5bb3cde22a80307843c463b779c4c8df7639b7a947f8821179d653eb65d165d6ee58a71f6142e862565eb8eb95d964260a5085b71a744f8eaebe4eeddf57c6273e1a74d2f996b37eeb5e2847663f85052fc4334ad95e5fd835ed2536ca9b26c4475582c6ced3aefb36e71596a62f9dfad3f2e965b17fc05fde692e9613337389d4a3adb0baff641cc34325ef11cf1e863457a592f0e03e63197bda238ae4887e81a4afb1ba97bf7bc5599f8932eb7904079dc92756355b7387d2f3e03fcadab31f0eef54e8b358de9ea7f2f24e849981bc67a87aec0ce97404ac25d07945963be737223a1a313387313f3ec1c3e4cee40c2e8ddaa8c06c63da313ec1c0d373d319e3cec0c118592f69c5b6b473f2697fba65f4ff8d1fbed3d9b623898c9078dbbff91aa423dc1273dc388860c084ae5a0cc2147ae880f36e432c873e056a03d89f1adfcf7a2b7ce464c22c3751c2293fa9d979cbef11600e085aacd1774cd4a274af9e2a8d2ce904635920104bc13c01748ec05da7471b293436ccb8a3f88e8662f57666ebf0a58ddbbb653734d7f5beccbe7a1a9129c3622533afb06236a12ba418f557e1e403f1423871ad0f3e7717498bd794ea45f3f1a65f8f37908996625405cf4dec19fc54adc6925e018e36743c21547d316033ca3e4bad27f710d158eae393f7d0e9e06f5ffd40c23821cb35a795db2d459cf20ab86abb92ae92f94385e854447d20ea0cef6e41fe54c842dd3682b01b73c3da4cc60103db302fceb16745c08942f0a2efc76600a74e26b603cfa1f1423a8bc694c59bf1e4da025e03539c535d3a194cf5a367f506078f81225efd56b795f1406a3e3459ce042d0f84e367bb944c1f89a3c26c122696302c5adc2c58e6230f3e62eac73485f1b1982a6a1bae21a08fb97177ed125292181e88e6e8bc80db3b8f544c1aa9348f0b0f33c9318163b15498aeb05d8b15eff73bd0ffd753dea631bc39de676f4c482602be7cdc42a66889312ae8cbf635672e847a653d6b80cdbc79dabdcc6cb59185081b27d9d20f6ca57d071d643acee705a705a0908694d80f4d09eb3a10dba6b0a05cea574795c4f518c75447e3fe7e2796f0d15f0faa89d8a471efd35e81c93f7b61ec15d7a8decc9278e4b8f3426fc9b18b291fb0ac962c64a79bfd3679fce462ad3af1dc1b736e1307c3f46dc5d9a8e66a21e166fc2da67d1736e239b5e98b529b161dce17cfff20ba3fe4e8ddc06d9cb9eae86748b3faf35359f5f59eb71f1bdc43f6c08cc245830aab6337f50a900ba4fc7e9686a293edfcae0f1b27cc95e0bd93c6b826ac581ff42678520b06b83aa91d32fd7075116291096d3ef262b499a0708e01e0fb9f362f82fe87bb0d8427773d3d39e9ed83b26561a574aa2de5b4f77fdba45771634a55861303919d9733c4c991f473392007a23abd14acf588314b2ea5f86878ebf08f326cd7101a1dd7e9d8c1ec31dbb8f6bf16e37f84881489eaf6a0acfbc4862d42488231500fffa3b783308319191296d0b491d0fa6331129c6ecd078186769bc494dcbf6eabc82a1a33162f11b87568cb727f971c58c2ec7c427625e42d17a36c8578e08e7e2c68992dd63931dbaa3be6cb33b018fd8f2f040fab71aa3956eacac95aad43b56d12eb7e45390b1888da58a6ad4801f758935f414fdbc0afff899164931522a74dc83faafa7e5e27fcb25e3870365628163d2e10d8d749900eb5350d1b83d5229f1f65ccd97424f03a0210e6b774796ca5ae9192db5eda7996f53a5273f806b24c6eabd02c5c8f8300c786703f5792ac9ccb0d065b05a5d7c1dec80fb5d304942169212272849e9a3515def691a91f461ccc54c61b6854bb0ce3df7b1d18d6a30c8eef2862216aa83e50db0ea547d2e5180acb81654fffbe9619a434ff50c8000a46c32cf551ef90c37086feb5b8562f4c1504718aabf416c13ccd13566e0533ffc3cdcb5220bfbcc189934fd40aa9bdf99e44aef57f080e7e1320afbe862fe2af1a4813c04817d6ae0e76b7ffd49a28280a5ded5a50bc692b909e5d146321aaddc2b530b84c09772d16c083ae48feae09d8de5d79024e4d48a6f243114e06c3c4d0280678119b4483621f2b02ba3ae44e6b536c9d56466a7344ad841eac8f19685aab002962016e6793a3397d9bb4ac92fa0262984308d7a2f4edfec23a6e4ae745d84003cb8ac73a62e8353ea845c93dc1d9bf2463703dd054a8cd8e5cb6937d840981f00545d86d724574ffb746bc67f40ecaccc9a2dde283e6fe0236d56a28ecd46d75e8792fc6384461599c565031556579155dcacb9152b2e3d5d5c2740735edc66dbc77ad0d7053b092dae629cdeaca7e684de535da03c21581340a9961a11185321e981a955ed7b270b8f950f54b89052b51de8e7272a353676e705252324d640c7c0921d1f7031de420cbe4975a053b669c69112a899c49642cc72b169306a486aaede8893f6235f33a4b85e2c8dfc388224ae22f4e2b79d8566fa80729e9a895986ecf44cbeb4adc20a3e7acc79bfaebfa11f0f7f908465e90430264d2a4fce0f67b059a012d6e35185274880556a1174d5b898c6f7003b913dad4d8a39eb3235953ba3ff13b604207b96c420f16e4e0ca7eeccd97c4b97d0669832b03d42b274c5ca39578f4165594e3722525e33f632bb04b0e9e480a445e3087b95277e7fdb3f80fe16059549ce51bdf405bfc093eb2678480dcfb60d9798df2b8bd033c9fd2f62386b502675d541922a42d3286c521cd2e344993c71348c8f397c8787e570af2a20ef961590bcd9dcc7756a3d81ff082ca6eaf0a698bf964bba86515676c16492aaabdd960440deab0b95b41fc239ea96c0ba9df20bc232cfaa03aec901b9008f8e095f62b5e728e87b2550743f952019a6fd3190fadfddb71aa62084436e5613f07b88ca68f4d4e4ceb33201e0f2f43b3bc8c444ebc3bec2744a01bdec2a291defbab9a82bdf3f829403c003c0969c3c6fedd755a1cd11111b6ed0f4046e238e68070d1325531a30c8d3d767c7e20240f987377c640b3efcac80d65e6faedf2eabde6c386a28a176e5993019c4b7df1c8549a3dd7a14388896359edfc1e848ad4f6d651fb281025e5f6b777dff632a0e8a76da314ae32be320f889aa86f3e41936678aaed537998fa490d419dcc21d68404b1ed472ece41a4f2652d018497ad804ac25fad446213229672d38da5414c232e7cc35a945ea74c61dad0740abbb94ebad36c5fe9b5741236293017e1fa2e7b6b93e96d99ced4d0c9ffc913b00283d38162e0fd2069e262cbbfad6ee090068bc893f1e0d3467854efe1e7b6b8ed17ccf32eb24788f7c1cef0147393f11d94b12d272572d92dabff4339d495d478390892ea18417ab0b8cde952e7fb3a68e320ef88b72fd2983417df222a5772e925ce00c5e1bcde933877c01ebe8d3456778f5a2dfa8c9a8d6ee001e84634f59f2821b99ffa7fef5abfda888a3eceb69d61586ccb8fcef181a350f9dad29f2c42d63651ab7408b981a4e367e2b7fdd41f794021ae72ef3b83f1525cc0e53f51c431c7f45e168a2c3a9d81f0fe7e5bb3fc1c3e6d36232916c264cbdfa9af63509b64d2e830d410bebd715b79945195a5d7d9ed884e9a7f98a2a91beabe979712d49c3d74dcece52b379b4c376dc7d91432cce2729bdc6cf685259ad7e117098539caa149920435febe0731b031ee0b4562492366c24f7e6aa5f261f9dcb49f33fa068557135273e557b55e545a7dcdf7d602a8dbabe9c63f4622632fe1971ee0ab97fae96c3f467d10d52f5b0f303986b6acd25a45049de8caca8d17ebfd713fc635632af4a0b88092a6bf2c02245faeb966170f3eea1750f07c66c797ca85b0ff73f1c94dfdd500a49e208e604740cf50427eb9c961c4cc995c7ce0ddd9b2ebd70a2736e525257952f24ae56e6d20bd439c86623235b7cdb4c400dbdeea8cd03ec11304bf314b494cb85b83578995a601841c309b4582437cef70e4044cb0d3f76b3066232bfde931acf2192c4c63c8f96890ff62141bb37cdc8db1647f5c60b1c307b4d23910df09b7cc0dab7ecc5ad15ce91e0cfca884a5fa690c80b5e8b70eb103f6c3123923dec8288b39e49689527562194080ec42ba387f5e1d7e2dc07ba9941bcca90a3021b8fe22dd4077bee737509edb5d029cf575c50132b5f916ae739ff11c9c8d95ba8"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) [ 336.782764] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure [ 337.043588] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 337.084654] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 337.092262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 04:52:44 executing program 2: syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x0, 0x0}) 04:52:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) [ 337.366049] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 337.373924] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 04:52:44 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x109}, {r1}], 0x2, 0x10080c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f0000000000)) 04:52:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:45 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0}) 04:52:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:45 executing program 2: syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x0, 0x0}) 04:52:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) r1 = socket(0x20080000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bond0\x00', 0xffb}) 04:52:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) 04:52:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, &(0x7f00000004c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000200)=""/13, 0xd}], 0x2, 0x0) 04:52:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:46 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:52:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:46 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), 0x14) 04:52:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:46 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100), 0x4) [ 339.858576] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:52:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) [ 340.630611] device bond0 entered promiscuous mode [ 340.635808] device bond_slave_0 entered promiscuous mode [ 340.641601] device bond_slave_1 entered promiscuous mode [ 340.650106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.672876] device bond0 left promiscuous mode [ 340.677583] device bond_slave_0 left promiscuous mode [ 340.683429] device bond_slave_1 left promiscuous mode [ 341.146446] device bond0 entered promiscuous mode [ 341.151525] device bond_slave_0 entered promiscuous mode [ 341.157610] device bond_slave_1 entered promiscuous mode [ 341.166019] 8021q: adding VLAN 0 to HW filter on device bond0 04:52:48 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) r1 = socket(0x20080000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bond0\x00', 0xffb}) 04:52:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001900)='./cgroup/syz1\x00', 0x200002, 0x0) 04:52:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) [ 341.335535] device bond0 left promiscuous mode [ 341.340380] device bond_slave_0 left promiscuous mode [ 341.346331] device bond_slave_1 left promiscuous mode [ 341.456373] unchecked MSR access error: RDMSR from 0x48 at rIP: 0xffffffff812ceab5 (vmx_vcpu_run+0x64a5/0x7d80) [ 341.466827] Call Trace: [ 341.469524] ? _raw_spin_lock_irqsave+0x320/0x490 [ 341.474468] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 341.479996] ? depot_save_stack+0x398/0x4b0 [ 341.484420] ? kvm_arch_vcpu_ioctl_run+0xa28b/0x12040 [ 341.489703] ? __msan_get_context_state+0x9/0x20 [ 341.494540] ? INIT_INT+0xc/0x30 [ 341.497985] ? rcu_note_context_switch+0x4e9/0x6e0 [ 341.503012] ? vmx_handle_external_intr+0x280/0x280 [ 341.508105] kvm_arch_vcpu_ioctl_run+0xa315/0x12040 [ 341.513318] ? futex_wait+0x942/0xc50 [ 341.517196] ? wacom_wac_irq+0x7050/0x13650 [ 341.521628] ? __msan_poison_alloca+0x1e0/0x270 [ 341.526371] ? put_pid+0x71/0x410 [ 341.529898] ? kvm_vcpu_ioctl+0x1ca9/0x1cc0 [ 341.534292] ? put_pid+0x330/0x410 [ 341.537913] ? get_task_pid+0x19d/0x290 [ 341.541960] kvm_vcpu_ioctl+0xfe4/0x1cc0 [ 341.546095] ? do_vfs_ioctl+0x184/0x2ca0 [ 341.550219] ? kvm_vm_release+0x90/0x90 [ 341.554255] do_vfs_ioctl+0xefc/0x2ca0 [ 341.558233] ? security_file_ioctl+0x92/0x200 [ 341.562797] __se_sys_ioctl+0x1da/0x270 [ 341.566847] __x64_sys_ioctl+0x4a/0x70 [ 341.570804] do_syscall_64+0xcf/0x110 [ 341.574691] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.579978] RIP: 0033:0x457569 [ 341.583240] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.602221] RSP: 002b:00007f4d47120c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 341.610042] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 341.617367] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 341.624687] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 341.632006] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d471216d4 [ 341.639328] R13: 00000000004c034e R14: 00000000004d0bc0 R15: 00000000ffffffff 04:52:48 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 04:52:49 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:49 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:49 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) 04:52:49 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) [ 342.901870] device bond0 entered promiscuous mode [ 342.907071] device bond_slave_0 entered promiscuous mode [ 342.913263] device bond_slave_1 entered promiscuous mode [ 342.922338] 8021q: adding VLAN 0 to HW filter on device bond0 04:52:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@bridge_getlink={0x28, 0x12, 0xb01, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x1d}]}, 0x28}}, 0x0) 04:52:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:50 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:52:50 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100), 0x4) 04:52:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) 04:52:50 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'sy.', 0x2, 0x3f000000}, &(0x7f0000000000)='/selinux\x00', 0xffffffffffffffff) 04:52:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:50 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:50 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'sy.', 0x2, 0x3f000000}, &(0x7f0000000000)='/selinux\x00', 0xffffffffffffffff) 04:52:50 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x0, 0x0) 04:52:51 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000180)) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) 04:52:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="e4000000000000000100000056aa416ef270665e37b581f4eabafea0f1a4e44007e55e2530183cc0ee56983d82856442bb97b434fed528612b0b0aa93953651f9c2e0e09c26a84b9bd9e54677bc7080a7d8bf85bc289eb679211d8395edd4399b177dce59454a382528c024d3b2a9a06817818ebbb022fcc89acf9eaaf9b9f70134fbfb8c299db6e411a8c93ce877794a444c9d3d24d1f2864ace4afb9de77b5252ad876efeb4e0759531194c41c0180476f794616e93967ee58fc372c96e83ec5ad74f9b4a69ddd7f3c370f8ee614981739657a7be529f7ce8a1f265c1b454d41000000"], 0xe4}}], 0x1, 0x0) 04:52:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:51 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:51 executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:52:51 executing program 2: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e65742f756e69780027f008eda54aeb420f903e0b95f28d636d42cbd2ed634f8647956386a8d1ad034df8bc8545a58fb9d7fa5aa41a6372dccc48590f7af56cdd0102c794736d458aa6e8c970c5d41f76c8") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 04:52:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) 04:52:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="e4000000000000000100000056aa416ef270665e37b581f4eabafea0f1a4e44007e55e2530183cc0ee56983d82856442bb97b434fed528612b0b0aa93953651f9c2e0e09c26a84b9bd9e54677bc7080a7d8bf85bc289eb679211d8395edd4399b177dce59454a382528c024d3b2a9a06817818ebbb022fcc89acf9eaaf9b9f70134fbfb8c299db6e411a8c93ce877794a444c9d3d24d1f2864ace4afb9de77b5252ad876efeb4e0759531194c41c0180476f794616e93967ee58fc372c96e83ec5ad74f9b4a69ddd7f3c370f8ee614981739657a7be529f7ce8a1f265c1b454d41000000"], 0xe4}}], 0x1, 0x0) 04:52:51 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:52 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:52 executing program 0: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 04:52:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000080)=""/5) 04:52:52 executing program 4: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) 04:52:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:52 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x15b) rt_sigprocmask(0x2, &(0x7f0000000100), 0x0, 0x8) 04:52:52 executing program 5: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() write$apparmor_current(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 04:52:52 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:53 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000140)={0x2, 0x400000004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) shutdown(r0, 0x4000000000000001) 04:52:53 executing program 5: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 04:52:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:52:54 executing program 5: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:54 executing program 0: r0 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 04:52:54 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) 04:52:57 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, 0x0) 04:52:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @local}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', r3}) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000240)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {}, {}, 0x100, 0x0, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20000000000}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80800, 0x0) timerfd_gettime(r5, &(0x7f0000000180)) get_thread_area(&(0x7f0000000000)={0x0, 0x20000800, 0xffffffffffffffff, 0x1f, 0x1000, 0x3, 0x10000, 0x46b8, 0x8001, 0xdc}) 04:52:57 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x202]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:52:57 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:57 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:57 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB='$']) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 04:52:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000680)=""/246, &(0x7f00000002c0)=0x18) 04:52:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'sy.', 0xffffffffffffffff, 0x3f000000}, 0x0, 0xffffffffffffffff) 04:52:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:57 executing program 4: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000300)) 04:52:58 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) write$P9_RWALK(r1, 0x0, 0x0) 04:52:58 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:58 executing program 0: syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000), 0x4) 04:52:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) r2 = dup3(r0, r1, 0x0) ioctl$TIOCMSET(r2, 0x5418, 0x0) 04:52:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) signalfd4(r0, &(0x7f0000000040)={0x541c}, 0x8, 0x80800) r1 = socket$inet6(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xfffffffffffffd09, &(0x7f0000000540)={&(0x7f0000000440)=@canfd={{0x3, 0x1000, 0x67, 0x81}, 0x40, 0x2, 0x0, 0x0, "66dde3b708f9b364d4ff82c5122a71f9b41a7dc3f96e80981ec4fc57d6a6d15b5f0b42bdee19b4bd528bd9f3110700fa19f2ad7fe74a3b37f3817da1818eb373"}, 0xffffffffffffff71}, 0x1, 0x0, 0x0, 0x13}, 0x20000000) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000091"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:52:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:58 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:59 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:59 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) signalfd4(r0, &(0x7f0000000040)={0x541c}, 0x8, 0x80800) r1 = socket$inet6(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xfffffffffffffd09, &(0x7f0000000540)={&(0x7f0000000440)=@canfd={{0x3, 0x1000, 0x67, 0x81}, 0x40, 0x2, 0x0, 0x0, "66dde3b708f9b364d4ff82c5122a71f9b41a7dc3f96e80981ec4fc57d6a6d15b5f0b42bdee19b4bd528bd9f3110700fa19f2ad7fe74a3b37f3817da1818eb373"}, 0xffffffffffffff71}, 0x1, 0x0, 0x0, 0x13}, 0x20000000) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000091"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:52:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:52:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:52:59 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:53:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r1}) 04:53:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:03 executing program 2: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 04:53:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:03 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000010000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000b98b73797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={"62726f7574650000000000000000000000000000000000000000000300", 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x0, 0x0, 'nr0\x00', 'ip_vti0\x00', 'veth0_to_bridge\x00', 'teql0\x00', @dev, [], @random="4bfad111faa2", [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "fb9909f0b0eeed464e6936d40c628bc51179bc519639c077da91dfa85aa97d89e0d2839cb1f5a570a9c96eea63457d18d542acbb1a3328b9740fd3627591f096"}}}}]}]}, 0x1f0) 04:53:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ce, 0x10000000) [ 356.168429] ebtables: ebtables: counters copy to user failed while replacing table [ 356.195241] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 04:53:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(tea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 04:53:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:03 executing program 0: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/129, 0x81) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x10a) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) 04:53:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer], 0xfffffffffffffea8, 0x0, 0x0}) 04:53:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ce, 0x10000000) [ 356.848413] binder: 9115:9120 BC_FREE_BUFFER u0000000000000000 no match [ 356.855506] binder: 9115:9120 ioctl c0306201 200002c0 returned -14 04:53:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) [ 356.946078] binder_alloc: binder_alloc_mmap_handler: 9115 20001000-20004000 already mapped failed -16 04:53:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) [ 357.003407] binder: BINDER_SET_CONTEXT_MGR already set [ 357.009173] binder: 9115:9120 ioctl 40046207 0 returned -16 [ 357.098485] binder_alloc: 9115: binder_alloc_buf, no vma [ 357.104474] binder: 9115:9134 transaction failed 29189/-3, size 0-0 line 2973 [ 357.193028] binder: release 9115:9120 transaction 2 out, still active [ 357.199921] binder: undelivered TRANSACTION_COMPLETE 04:53:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64]], 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 357.390077] binder: undelivered TRANSACTION_ERROR: 29189 [ 357.396198] binder: send failed reply for transaction 2, target dead 04:53:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer], 0xfffffffffffffea8, 0x0, 0x0}) 04:53:04 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x40, &(0x7f0000001440)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001280), &(0x7f00000013c0)=0x4) dup3(r0, r0, 0x80000) openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) r5 = getegid() write$FUSE_ATTR(r2, &(0x7f00000010c0)={0x78, 0xffffffffffffffda, 0x1, {0x100000001, 0x7, 0x0, {0x4, 0x5, 0x7, 0x80000000, 0x7, 0xe02, 0x4a, 0x6, 0x0, 0x1, 0x8, r4, r5, 0x0, 0x81}}}, 0x78) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000009061f001cfffd940aa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000012c0)={0xea73, 0x0, 0x0, 'queue0\x00', 0xfff}) semget$private(0x0, 0x20, 0x402) semget$private(0x0, 0x5, 0x80) fsetxattr$security_smack_transmute(r6, 0x0, &(0x7f0000001480)='TRUE', 0x4, 0x3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000300)={0x15, 0xbe3, &(0x7f00000003c0)="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"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:53:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, 0x0, 0x0) [ 357.807210] binder: 9154:9156 BC_FREE_BUFFER u0000000000000000 no match [ 357.814497] binder: 9154:9156 ioctl c0306201 200002c0 returned -14 04:53:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) [ 357.908265] binder: release 9154:9156 transaction 5 out, still active [ 357.915168] binder: undelivered TRANSACTION_COMPLETE [ 357.973315] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 357.980810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 04:53:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) [ 358.045837] sctp: failed to load transform for md5: -2 04:53:05 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @random="2a859405884c", [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 04:53:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x14, &(0x7f0000000200)='j', 0x1) [ 358.259054] binder: send failed reply for transaction 5, target dead [ 358.490917] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 358.498436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 04:53:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:05 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="06f52600303a00fe800000000000000000000000000000000000010200907800000000600a07ec0000008fbeb71bb23bdea700fe8000000000ffff000000000000000002ffffac141400a3f0dfd0855aa71871e028d56f09ba1bd661d26265ce490c3bcd63d1aa2e40538686f407c3d2f4dedee235fc00939dbe9cb983ddfdebcf57ba06f85a9dbf44bc7efdbb36baaa000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0) 04:53:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) write$P9_RWRITE(r1, 0x0, 0x0) 04:53:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 04:53:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, &(0x7f0000000140)) 04:53:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:08 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0xf}, 0x0, 0x7fff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000480)='loeth0lo@#%{md5sum/wlan1[^\x00', &(0x7f0000000780)='security.SMACK64IPOUT\x00', 0x0, &(0x7f0000000800)='/dev/dri/card#\x00'], &(0x7f0000000ac0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) ioctl(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) 04:53:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="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", 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1300, 0x32, &(0x7f0000002340), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x47eb99ad, 0x6, 0x6, 0x2, 0xdd, 0x401, 0xfffffffffffff801, 0x5, 0x49e, 0x1, 0x7, 0x0, 0x1, 0x2, 0x0, 0x0, 0x8, 0x100, 0x101, 0x0, 0xfffffffffffffff7, 0x0, 0x4, 0x7, 0x6, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0xfff}, 0x0, 0x9, 0x2, 0x0, 0x2, 0x8001, 0xdb}, r3, 0x0, r2, 0x8) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={"6e72300100000080000010cfe60200"}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(0xffffffffffffffff) 04:53:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:09 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0xf}, 0x0, 0x7fff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000480)='loeth0lo@#%{md5sum/wlan1[^\x00', &(0x7f0000000780)='security.SMACK64IPOUT\x00', 0x0, &(0x7f0000000800)='/dev/dri/card#\x00'], &(0x7f0000000ac0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) ioctl(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) 04:53:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="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", 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1300, 0x32, &(0x7f0000002340), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x47eb99ad, 0x6, 0x6, 0x2, 0xdd, 0x401, 0xfffffffffffff801, 0x5, 0x49e, 0x1, 0x7, 0x0, 0x1, 0x2, 0x0, 0x0, 0x8, 0x100, 0x101, 0x0, 0xfffffffffffffff7, 0x0, 0x4, 0x7, 0x6, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0xfff}, 0x0, 0x9, 0x2, 0x0, 0x2, 0x8001, 0xdb}, r3, 0x0, r2, 0x8) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={"6e72300100000080000010cfe60200"}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(0xffffffffffffffff) 04:53:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {}, {0x0, 0x0, 0x8}], 0x7fffffff}) 04:53:09 executing program 2: 04:53:09 executing program 0: 04:53:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:10 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4800) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) fallocate(r2, 0x0, 0x0, 0xcd54) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:53:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:53:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:10 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'sy.', 0xffffffffffffffff, 0x3f000000}, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080)={0xa, 0x4, 0x186000000000, 0x80000000}, 0xa) 04:53:10 executing program 4: 04:53:10 executing program 0: 04:53:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:11 executing program 3: 04:53:11 executing program 0: 04:53:11 executing program 4: 04:53:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:11 executing program 3: 04:53:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:11 executing program 0: 04:53:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:11 executing program 4: 04:53:11 executing program 3: 04:53:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:12 executing program 0: 04:53:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:12 executing program 3: 04:53:12 executing program 4: 04:53:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:12 executing program 0: 04:53:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:12 executing program 3: 04:53:12 executing program 0: 04:53:12 executing program 4: 04:53:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:13 executing program 3: 04:53:13 executing program 4: 04:53:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:13 executing program 0: 04:53:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:13 executing program 4: 04:53:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:13 executing program 3: 04:53:13 executing program 0: 04:53:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:14 executing program 3: 04:53:14 executing program 0: 04:53:14 executing program 4: 04:53:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:14 executing program 0: 04:53:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:14 executing program 3: 04:53:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:14 executing program 4: 04:53:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:14 executing program 0: 04:53:15 executing program 3: 04:53:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:15 executing program 4: 04:53:15 executing program 0: 04:53:15 executing program 3: 04:53:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:15 executing program 0: 04:53:15 executing program 4: 04:53:15 executing program 3: 04:53:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:16 executing program 0: 04:53:16 executing program 4: 04:53:16 executing program 3: 04:53:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:16 executing program 0: 04:53:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) 04:53:16 executing program 4: 04:53:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:16 executing program 3: 04:53:16 executing program 0: 04:53:17 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180), 0x1c) 04:53:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:17 executing program 4: 04:53:17 executing program 0: 04:53:17 executing program 3: 04:53:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:17 executing program 4: 04:53:17 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180), 0x1c) 04:53:17 executing program 0: 04:53:17 executing program 3: 04:53:17 executing program 4: 04:53:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:17 executing program 0: 04:53:17 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180), 0x1c) 04:53:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:18 executing program 4: 04:53:18 executing program 0: 04:53:18 executing program 3: 04:53:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:18 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180), 0x1c) 04:53:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:18 executing program 4: 04:53:18 executing program 0: 04:53:18 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180), 0x1c) 04:53:18 executing program 3: 04:53:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x0, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:19 executing program 0: 04:53:19 executing program 4: 04:53:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:19 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180), 0x1c) 04:53:19 executing program 3: 04:53:19 executing program 0: 04:53:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:19 executing program 4: 04:53:19 executing program 3: 04:53:19 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180), 0x1c) 04:53:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:20 executing program 0: 04:53:20 executing program 4: 04:53:20 executing program 3: 04:53:20 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180), 0x1c) 04:53:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:20 executing program 0: 04:53:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:20 executing program 4: 04:53:20 executing program 3: 04:53:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:20 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180), 0x1c) 04:53:21 executing program 3: 04:53:21 executing program 0: 04:53:21 executing program 4: 04:53:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x400001081f8) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffdc6) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 04:53:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r0, 0x0, 0x800) 04:53:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1c6fad000, 0x1000000}], 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000002700)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000800)=""/151) 04:53:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000380)) 04:53:21 executing program 4: 04:53:22 executing program 0: 04:53:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x40085511, 0x90b301) 04:53:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:22 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102101ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="010000"], 0x0, &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) exit(0x0) 04:53:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 04:53:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6f) rt_sigprocmask(0x2, &(0x7f0000000100)={0x2}, &(0x7f0000000380), 0x8) 04:53:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf0110, 0x100000001) 04:53:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 04:53:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, 0x0, 0x100000001) 04:53:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6f) rt_sigprocmask(0x2, &(0x7f0000000100)={0x2}, &(0x7f0000000380), 0x8) 04:53:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008d40)={0x0, 0x0, &(0x7f0000008d00)={0x0}}, 0x0) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 04:53:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 04:53:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6f) rt_sigprocmask(0x2, &(0x7f0000000100)={0x2}, &(0x7f0000000380), 0x8) 04:53:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 04:53:26 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x0) 04:53:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) mkdir(0x0, 0xfffffffffffffffc) 04:53:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:53:27 executing program 4: bpf$MAP_CREATE(0xd00000000000000, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:53:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x0) 04:53:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00fffffff500"}) [ 380.928502] device lo entered promiscuous mode 04:53:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) 04:53:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) [ 380.968278] device lo left promiscuous mode 04:53:28 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) 04:53:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) [ 381.058971] device lo entered promiscuous mode 04:53:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000d10000000000e9ff0700000000000054fa07424adee916d2da75afe75b1fe8afb44ee8df0b35a0fd6a1f0200d3ab26d7a071fb35331ce39c5a6568641006d7c0206a740000") sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x0) 04:53:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) close(r0) 04:53:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:28 executing program 4: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r1, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0x0, 0x1) write$P9_RCREATE(r1, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)}}], 0x1, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) mkdir(0x0, 0x20) connect$l2tp(r1, 0x0, 0x0) 04:53:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x3, 0x9, [{0x0, 0x0, 0x1}, {0x20, 0x0, 0xc4b3}, {0x2, 0x0, 0x2}]}) 04:53:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:29 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, 0x0) 04:53:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000200)='j', 0x1) 04:53:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:29 executing program 4: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x80, 0x3, 0x61a, 0x20}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000)={0xa, 0xa, 0x0, 0x7}, 0xa) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x1, 0x5, 0x81, 0x9, 0x7, 0xfb4], 0x6, 0x0, 0xb5, 0x4, 0x1f, 0x6, {0x3, 0x7, 0xffffffff, 0x9, 0x4, 0xea61, 0x1000000000000, 0x4, 0x100000001, 0x7f, 0x2, 0x1f, 0x0, 0x4, "f76d72539a8f3e157794d547e9ca215f2dd1b750901486939ecbe760df3eed3b"}}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 04:53:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000200)='j', 0x1) 04:53:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006, 0x0, 0x0, 0xe362}]}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080), &(0x7f0000000140)=0x4) 04:53:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000200)='j', 0x1) 04:53:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f0b0000fdffffffffff01000000"], 0x1}}, 0x0) 04:53:30 executing program 4: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x80, 0x3, 0x61a, 0x20}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000)={0xa, 0xa, 0x0, 0x7}, 0xa) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x1, 0x5, 0x81, 0x9, 0x7, 0xfb4], 0x6, 0x0, 0xb5, 0x4, 0x1f, 0x6, {0x3, 0x7, 0xffffffff, 0x9, 0x4, 0xea61, 0x1000000000000, 0x4, 0x100000001, 0x7f, 0x2, 0x1f, 0x0, 0x4, "f76d72539a8f3e157794d547e9ca215f2dd1b750901486939ecbe760df3eed3b"}}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 04:53:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2100, 0x0) syz_genetlink_get_family_id$ipvs(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) 04:53:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000200)='j', 0x1) 04:53:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0f0b0000fdffffffffff01000000"], 0x1}}, 0x0) 04:53:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) 04:53:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f0000000180), 0x1c) 04:53:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x3c1, 0x50, 0x0, 0x5eb) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004680)={0x0, 0x0, 0xffffffda, {0x3000}, [], "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", "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"}) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) socket(0x100000010, 0x3, 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000200)='j', 0x1) 04:53:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x800009, 0x1}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:53:32 executing program 4: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x80, 0x3, 0x61a, 0x20}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000)={0xa, 0xa, 0x0, 0x7}, 0xa) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x1, 0x5, 0x81, 0x9, 0x7, 0xfb4], 0x6, 0x0, 0xb5, 0x4, 0x1f, 0x6, {0x3, 0x7, 0xffffffff, 0x9, 0x4, 0xea61, 0x1000000000000, 0x4, 0x100000001, 0x7f, 0x2, 0x1f, 0x0, 0x4, "f76d72539a8f3e157794d547e9ca215f2dd1b750901486939ecbe760df3eed3b"}}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 04:53:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) socket(0x100000010, 0x3, 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000200)='j', 0x1) 04:53:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x17, &(0x7f0000000200)="6a86", 0x2) [ 385.180247] ================================================================== [ 385.187819] BUG: KMSAN: kernel-infoleak in kvm_vcpu_write_guest_page+0x39a/0x510 [ 385.195373] CPU: 0 PID: 9916 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #104 [ 385.202653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.212021] Call Trace: [ 385.214639] dump_stack+0x32d/0x480 [ 385.218294] ? kvm_vcpu_write_guest_page+0x39a/0x510 [ 385.223442] kmsan_report+0x12c/0x290 [ 385.227272] kmsan_internal_check_memory+0x9ce/0xa50 [ 385.232411] kmsan_copy_to_user+0x78/0xd0 [ 385.236611] kvm_vcpu_write_guest_page+0x39a/0x510 [ 385.241678] handle_vmptrld+0x18dd/0x1a20 [ 385.245854] ? handle_vmlaunch+0x60/0x60 [ 385.249931] vmx_handle_exit+0x21bd/0xb980 [ 385.254180] ? vmalloc_to_page+0x585/0x6c0 [ 385.258444] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 385.263781] ? vmx_flush_tlb_gva+0x480/0x480 [ 385.268209] kvm_arch_vcpu_ioctl_run+0xaeee/0x12040 [ 385.273271] ? __msan_poison_alloca+0x1e0/0x270 [ 385.278049] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.283450] ? __list_del_entry_valid+0x123/0x450 [ 385.288336] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 385.293811] ? wait_for_common+0x7a7/0x980 [ 385.298100] ? arch_local_irq_disable+0x10/0x10 [ 385.302801] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 385.308319] ? __msan_get_context_state+0x9/0x20 [ 385.313087] ? INIT_BOOL+0x17/0x30 [ 385.316641] ? put_pid+0x319/0x410 [ 385.320214] kvm_vcpu_ioctl+0xfe4/0x1cc0 [ 385.324303] ? do_vfs_ioctl+0x184/0x2ca0 [ 385.328378] ? kvm_vm_release+0x90/0x90 [ 385.332373] do_vfs_ioctl+0xefc/0x2ca0 [ 385.336306] ? security_file_ioctl+0x92/0x200 [ 385.340827] __se_sys_ioctl+0x1da/0x270 [ 385.344827] __x64_sys_ioctl+0x4a/0x70 [ 385.348735] do_syscall_64+0xcf/0x110 [ 385.352554] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.357760] RIP: 0033:0x457569 [ 385.360967] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.379905] RSP: 002b:00007f4d470dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.387627] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 385.394911] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 385.402193] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 385.409475] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d470df6d4 [ 385.416751] R13: 00000000004c034e R14: 00000000004d0bc0 R15: 00000000ffffffff [ 385.424049] [ 385.425678] Uninit was created at: [ 385.429244] kmsan_internal_poison_shadow+0x92/0x150 [ 385.434378] kmsan_kmalloc+0xa1/0x100 [ 385.438187] __kmalloc+0x14c/0x480 [ 385.441751] enter_vmx_operation+0x957/0x1a80 [ 385.446260] vmx_set_nested_state+0xdcb/0x18a0 [ 385.450959] kvm_arch_vcpu_ioctl+0x4d2a/0x7300 [ 385.455582] kvm_vcpu_ioctl+0xbdf/0x1cc0 [ 385.459656] do_vfs_ioctl+0xefc/0x2ca0 [ 385.463552] __se_sys_ioctl+0x1da/0x270 [ 385.467541] __x64_sys_ioctl+0x4a/0x70 [ 385.471432] do_syscall_64+0xcf/0x110 [ 385.475254] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.480441] [ 385.482080] Bytes 1000-4095 of 4096 are uninitialized [ 385.487268] Memory access of size 4096 starts at ffff888125ba7000 [ 385.493501] Data copied to user address 0000000020fe8000 [ 385.498945] ================================================================== [ 385.506302] Disabling lock debugging due to kernel taint [ 385.511755] Kernel panic - not syncing: panic_on_warn set ... [ 385.517651] CPU: 0 PID: 9916 Comm: syz-executor3 Tainted: G B 4.20.0-rc3+ #104 [ 385.526314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.535669] Call Trace: [ 385.538286] dump_stack+0x32d/0x480 [ 385.541939] panic+0x624/0xc08 [ 385.545232] kmsan_report+0x28a/0x290 [ 385.549055] kmsan_internal_check_memory+0x9ce/0xa50 [ 385.554190] kmsan_copy_to_user+0x78/0xd0 [ 385.558493] kvm_vcpu_write_guest_page+0x39a/0x510 [ 385.563451] handle_vmptrld+0x18dd/0x1a20 [ 385.567629] ? handle_vmlaunch+0x60/0x60 [ 385.571699] vmx_handle_exit+0x21bd/0xb980 [ 385.575956] ? vmalloc_to_page+0x585/0x6c0 [ 385.580231] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 385.585535] ? vmx_flush_tlb_gva+0x480/0x480 [ 385.589962] kvm_arch_vcpu_ioctl_run+0xaeee/0x12040 [ 385.595022] ? __msan_poison_alloca+0x1e0/0x270 [ 385.599800] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.605179] ? __list_del_entry_valid+0x123/0x450 [ 385.610047] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 385.615517] ? wait_for_common+0x7a7/0x980 [ 385.619783] ? arch_local_irq_disable+0x10/0x10 [ 385.624496] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 385.629882] ? __msan_get_context_state+0x9/0x20 [ 385.634647] ? INIT_BOOL+0x17/0x30 [ 385.638197] ? put_pid+0x319/0x410 [ 385.641757] kvm_vcpu_ioctl+0xfe4/0x1cc0 [ 385.645847] ? do_vfs_ioctl+0x184/0x2ca0 [ 385.649931] ? kvm_vm_release+0x90/0x90 [ 385.653915] do_vfs_ioctl+0xefc/0x2ca0 [ 385.657834] ? security_file_ioctl+0x92/0x200 [ 385.662385] __se_sys_ioctl+0x1da/0x270 [ 385.666383] __x64_sys_ioctl+0x4a/0x70 [ 385.670284] do_syscall_64+0xcf/0x110 [ 385.674102] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.679300] RIP: 0033:0x457569 [ 385.682527] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.701450] RSP: 002b:00007f4d470dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.709267] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 385.716661] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 385.723939] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 385.731218] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d470df6d4 [ 385.738501] R13: 00000000004c034e R14: 00000000004d0bc0 R15: 00000000ffffffff [ 385.747131] Kernel Offset: disabled [ 385.750765] Rebooting in 86400 seconds..