[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 89.211334] audit: type=1800 audit(1546186199.259:25): pid=10657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 89.230513] audit: type=1800 audit(1546186199.259:26): pid=10657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 89.249937] audit: type=1800 audit(1546186199.279:27): pid=10657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.4' (ECDSA) to the list of known hosts. 2018/12/30 16:10:15 fuzzer started 2018/12/30 16:10:19 dialing manager at 10.128.0.26:36695 2018/12/30 16:10:20 syscalls: 1 2018/12/30 16:10:20 code coverage: enabled 2018/12/30 16:10:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/30 16:10:20 setuid sandbox: enabled 2018/12/30 16:10:20 namespace sandbox: enabled 2018/12/30 16:10:20 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/30 16:10:20 fault injection: enabled 2018/12/30 16:10:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/30 16:10:20 net packet injection: enabled 2018/12/30 16:10:20 net device setup: enabled 16:13:13 executing program 0: syzkaller login: [ 284.578541] IPVS: ftp: loaded support on port[0] = 21 [ 284.736566] chnl_net:caif_netlink_parms(): no params data found [ 284.804360] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.810894] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.819252] device bridge_slave_0 entered promiscuous mode [ 284.828313] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.834928] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.843766] device bridge_slave_1 entered promiscuous mode [ 284.876917] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.887997] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.917905] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.927238] team0: Port device team_slave_0 added [ 284.933933] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.942616] team0: Port device team_slave_1 added [ 284.948916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.957262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.027199] device hsr_slave_0 entered promiscuous mode [ 285.062771] device hsr_slave_1 entered promiscuous mode [ 285.213048] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 285.221764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 285.253212] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.259781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.267026] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.273620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.364816] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 285.370932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.385792] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.399858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.412596] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.421425] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.434324] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 285.450738] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.456972] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.473726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.482052] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.488553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.527935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.536641] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.543225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.553143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.584844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.594590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.606713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 285.615772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.625132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.634070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.643101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.663039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.677086] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.696920] 8021q: adding VLAN 0 to HW filter on device batadv0 16:13:15 executing program 0: 16:13:16 executing program 0: 16:13:16 executing program 0: 16:13:16 executing program 0: 16:13:16 executing program 0: 16:13:16 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) splice(r3, 0x0, r1, 0x0, 0x200000000002, 0x0) 16:13:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x103040) io_setup(0x60, &(0x7f0000000040)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x1, r2}]) 16:13:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x7fffc) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x100, 0xb}) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) unshare(0x405ff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) ioctl(r0, 0x2, &(0x7f0000000000)) 16:13:16 executing program 0: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/v_expiration\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe}, 0x8f) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4000000200000c, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:13:17 executing program 0: unshare(0x400) r0 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000080)={0x1}) socket$can_raw(0x1d, 0x3, 0x1) 16:13:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) read(r0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000014000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x8b22, 0x4}) 16:13:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) read(r0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000014000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x8b22, 0x4}) 16:13:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) read(r0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000014000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x8b22, 0x4}) 16:13:17 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200140, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x9, 0x8000}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x9) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x9) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/4096) fallocate(r0, 0x1, 0x7, 0x3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000001100)={0x0, 0x0, @ioapic}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000001200)={0x8c99, 0x7ff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001240), &(0x7f0000001280)=0x4) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f00000012c0)=""/193) fdatasync(r1) prctl$PR_CAPBSET_DROP(0x18, 0x18) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f00000013c0)="d766cd83306ae9bc0842534ba33099fd88edd86b7183d9ff3dc475ebb425ab6794a4b4c3d3c7580dcbc021d242213220357dd7ee3414dba588408cbaba2817a2c5dcee82096d2f2af56599fb8afe272e74acd84266316168eee6e11680057061c084f3b0c7fbdd75c155affd94e73d312f429b", 0x73) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000001440)={0x3, r1}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000001480)) chroot(&(0x7f0000001500)='./file0\x00') r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000001540)=0x3, 0x4) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000001580)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r3 = semget$private(0x0, 0x3, 0x40) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f00000015c0)=""/232) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001700)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x400}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x40001) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001800)={0x0, 0x200000000000}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001880)={r5, 0x101}, &(0x7f00000018c0)=0x8) 16:13:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x401, 0x9}, &(0x7f00000000c0)=0x90) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000300)={0x5, 0x40, 0x659, 0x5, 0x6f5}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffff, 0xfb4, 0x100, 0x101, 0x48}, &(0x7f00000002c0)=0x98) r4 = shmget$private(0x0, 0x2000, 0x18, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r4, 0xb) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000340)=0x2, &(0x7f0000000380)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xb, 0x0) 16:13:18 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x7}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xfff, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={r4, 0xa4, "a39262d356644a77fe05641fb39ec4501e3f712ec5c11d90e99650102d1ae288b996e37a640f696ab989d17e6a0bd0a67eef6b1d1a3ec68ec52183df85a19c391054dee8f81d3c95b55cc3786eb0ba465ad5218d9985dfc1fda0746815e61c7a93f8b84f9747cbf8c2fe5fcc11d21fd67355bfd90b3eb1ce2855ef48f566610d3444a120b442c84f9a8db95fecf016e427319ce6fb462e15b2a3becad4a0bb668b268605"}, &(0x7f0000000140)=0xac) [ 288.153634] team0: Device veth1_to_team is up. Set it down before adding it as a team port [ 288.184502] IPVS: ftp: loaded support on port[0] = 21 [ 288.269700] team0: Device veth1_to_team is up. Set it down before adding it as a team port 16:13:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) unshare(0x40600) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0x4008556c, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x3f8b, @mcast1, 0x10001}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={r2, 0xfffffffffffffffd}, 0x8) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) accept(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x80) [ 288.411249] chnl_net:caif_netlink_parms(): no params data found 16:13:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x14, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x1c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="08631040", @ANYRES64=0x0, @ANYBLOB="40000013008000000000000000000000"], 0x6c, 0x0, &(0x7f0000000300)="eb250fe90a5d646311e70c97de72a3b1af95a63991aac2aa57dd8e26f2c24a74284204520d5d6412516213f1be72823cc6aa77b1cb3f401c9a47172516e34747768b94e94bf95a21eacc9488bafa9b5fbfaeb8ace4e6c8721af3bfff000ff9af2fd7f28e0dd5b8a5f00c4de9"}) [ 288.511692] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.518226] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.526634] device bridge_slave_0 entered promiscuous mode [ 288.535448] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.542169] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.551043] device bridge_slave_1 entered promiscuous mode [ 288.616335] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.625747] binder: 10889:10890 got reply transaction with no transaction stack [ 288.628427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.633507] binder: 10889:10890 transaction failed 29201/-71, size 0-0 line 2741 [ 288.663154] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.671872] team0: Port device team_slave_0 added [ 288.678297] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.687059] team0: Port device team_slave_1 added [ 288.693585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.702770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 16:13:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x14, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x1c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="08631040", @ANYRES64=0x0, @ANYBLOB="40000013008000000000000000000000"], 0x6c, 0x0, &(0x7f0000000300)="eb250fe90a5d646311e70c97de72a3b1af95a63991aac2aa57dd8e26f2c24a74284204520d5d6412516213f1be72823cc6aa77b1cb3f401c9a47172516e34747768b94e94bf95a21eacc9488bafa9b5fbfaeb8ace4e6c8721af3bfff000ff9af2fd7f28e0dd5b8a5f00c4de9"}) [ 288.776678] device hsr_slave_0 entered promiscuous mode [ 288.832357] device hsr_slave_1 entered promiscuous mode [ 288.867881] binder: 10892:10894 got reply transaction with no transaction stack [ 288.875550] binder: 10892:10894 transaction failed 29201/-71, size 0-0 line 2741 [ 288.902977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 288.910428] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 16:13:19 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x93, 0x101000) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/119, &(0x7f0000000240)=0x77) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x690000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000200)={0xd3, 0x3, 0x1, 0xffffffffffffff1d}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)) [ 288.956539] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.963098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.970285] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.976901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.112517] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 289.118636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.131462] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.145323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.154699] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.163569] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.175004] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 289.194713] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.200814] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.218035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.226439] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.233101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.257834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.266307] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.272872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.330159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.339566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.348329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.356680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.371231] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.378492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.401196] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.410025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.429570] 8021q: adding VLAN 0 to HW filter on device batadv0 16:13:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x80, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000002c0)=0x400, &(0x7f0000000300)=0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x3, [@remote, @broadcast, @local]}, 0x1c) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x6b, "74a22098ad7aabe2e8d1f75d394414f063b7e515f5d3153495720b0ce92c89d6125387ebf315926e8c95442a95e7d16512859eaa183c2ce4661597ebd3aaf256806bba4140f7b2ca4c870a71cab6e5af1cb509b8844f7e0c4b660c717852cdebcb9da00344a163d3d311f8"}, &(0x7f0000000200)=0x8f) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000240)={'veth1_to_hsr\x00', 0x81}) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000024, &(0x7f0000000380)={@multicast2, @local}, 0xc) 16:13:19 executing program 0: r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000000000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 16:13:20 executing program 1: uselib(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000140)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x5, 0x8) write$eventfd(r1, &(0x7f0000000100)=0x20, 0x8) sendfile(r1, r1, &(0x7f0000001000), 0xffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x140, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x351f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8de}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf049}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x39}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000400)=0xcf) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000003c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) 16:13:20 executing program 0: r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000000000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 16:13:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x806}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x53, 0x9, 0x7, 0x7fff, 0x40}, &(0x7f0000000240)=0x98) socket$kcm(0x29, 0x7, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r4, 0x800}, &(0x7f00000002c0)=0x8) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 16:13:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x404c534a, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xc964, 0x100) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000180), 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 16:13:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$VT_ACTIVATE(r2, 0x5606, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x8}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') fcntl$getownex(r1, 0x10, &(0x7f0000000140)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x668d00, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x100113, r0, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)={[{0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2f, 'io'}]}, 0x11) 16:13:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(r0, &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000180)='\\@\x00', 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4100, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)={0x98, 0xfffffffffffffff5, 0x8, [{0x3, 0x4, 0x26, 0x2, ')selinux*bdev+\x9acpuset-]md5sumvboxnet0}'}, {0x4, 0xd4a, 0x8, 0x1, ':#cgroup'}, {0x0, 0x5, 0x10, 0x2, 'procvmnet0md5sum'}]}, 0x98) sendmsg$tipc(r1, &(0x7f0000001900)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:13:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(r0, &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000180)='\\@\x00', 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4100, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)={0x98, 0xfffffffffffffff5, 0x8, [{0x3, 0x4, 0x26, 0x2, ')selinux*bdev+\x9acpuset-]md5sumvboxnet0}'}, {0x4, 0xd4a, 0x8, 0x1, ':#cgroup'}, {0x0, 0x5, 0x10, 0x2, 'procvmnet0md5sum'}]}, 0x98) sendmsg$tipc(r1, &(0x7f0000001900)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:13:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) listen(r0, 0x20) bind$packet(r0, &(0x7f0000000100)={0x11, 0x400000000200002, r1, 0x1, 0x6, 0x6, @broadcast}, 0xc0f59d3cfeae3169) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001dc0)={0x3, 0x0, [{0x5000, 0x8, &(0x7f0000001bc0)=""/8}, {0x5000, 0xf9, &(0x7f0000001c00)=""/249}, {0x1000, 0x9f, &(0x7f0000001d00)=""/159}]}) r3 = socket$packet(0x11, 0x2, 0x300) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000001f40)={{0x2, @addr=0x6}, "0228ff8f325c693c279202cd80925d4d6e75ddeb4994b8305b1c24e2538eab76", 0x1}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000001a80)=0xc) getresgid(&(0x7f0000001ac0), &(0x7f0000001ec0), &(0x7f0000001e80)=0x0) setresgid(r4, r5, r6) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg(r3, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000180)="d8318b347a90a37665f4f04e4bcbb54c190f8ba79b7d6f97ef5221cabf652dcf4e1f2e6b6b19e32e7e84956a836100704faec56bd6ffc1a84066f09eb82ae5994742a28b27634ff5510d9e352303adb70aaacdaf098898c53e76a4c5d92b7d5cf18feedc0c1b863a976b7f0790165414c2e3ae5cb6f70bd6f8cbc67567c1432b1ed97563e2a8a43d93cd08ac7e0d00164e91b38bea4ba7ef4d353f4d91b259", 0x9f}, {&(0x7f0000000240)="7a0e9c644b929133dca66d3179d873c1910ac55df42e03752af22145c8ea9a57c07a03975101fdd716878a656e03ff6b2021573bc0acd4231600b02983ee160c0b84c6b0751b7f1c2d49526ff1208f94e51495f8492101980fba31aceaa641d52a630803fb157760a8c1d6f2b2b4c0506e87dd9ca74a14497ec95aa4b550903b90764b563c55a3193fa8b75fd1966d59ce1ebec7f48410a000177b342ff1f52b08b4604c9dd7aca1c3179e7fe9267a1bcf4fc9276185e4331c7282cf5ee5b146dcf9c6af61c9e1412b44f7e384a284ee84fdd73e6f1777b25ef6c50fe76b349b5c3766f51132ad91406adf3a7c2d3107b51160a532", 0xf5}, {&(0x7f0000000000)="43a94496f47bc18d924f3d12d0d8585760a6fea93a8e1ab7fdb8590e1c88a9d815977ed3d3f4168044582dd7aeb8a3b3adc3", 0x32}, {&(0x7f0000000340)="2a0e7975e5e0c93f462e625c7c7d2439c23769187ce7edace466f957d7097005809444ef4264c165d10df4a2adb10bf26fb0070d14ca2ed2294f71d11ffedf60407eecc77582550aff7f4fab0efe3220f659dd0fd89838607ebd86cec408f22426f02dc98bef4071a6235a2782dc21832afe9a7e4378fa4fbce693573d4d697f5598898192666bd9a22f1542b921941ec258064f4adf6c9dc779d482683d381b77f43ded77773547501b030beba924b2d2c1b35af017ba6dee9c0c1de258c580371af9063236279d51999e2ff995c5d4c370d392dd74b09b8454716867acf24eff268e3c9bd8d5d70f4efd1d3ad27b052c1d099309d4e048b3f428e0a5aed2e895d8c4dcfa5038ada7836a291584f347ef0484dd588e8407d314370eda8a7e3b8753eaf502c78edcfa19a647e889621f9c760f538ba7b054f604ea9a0fde2ae366304112d272bf5cd69e7a64f265c7cafb983f66ca0cd35708d796d636736c36206179fe661458e434a2d4867eed8ce13a32fbb1903c645bf1c351a37af2cd4113bee3af133cc21c5155f64e89ea380fc12bc2ec899662805103d7d719abd448df13c68d2ce687b7b211f79edd0df388acb285b339ceb48bea6a5babc34a7bbb202c90d118b70c3f7d8e9d24981687b6766222ae677fd4ff4af35db5cd787feb4fde40235c04d63580b871e3ea360bd7ff450287034a3a9fb8507a41141d561e8a1aa1076b4843f8c066531fa5b5953d1d3034fc42ef616b5b38c3d50950012178f7ba953dfec0ccda0558e053717ffafc14e63a3314986635517a4c4691c4f13a5374c8ac9ac338fdcf1a8118e3b21ff9e6759a3faa2077008a4c3e140e36f1d8740e2447944b1a856a3313545aad2e6d8979f6e553c03d4b2ef9ab8feff20d767e213e1651a13669e565fe5585e43df11acbf879420eeb6cc226154c694b798eadf3376fdfa16100a0aee6d54bcbcaa1bc229f256447057438dfbba7cf311a78d97b11a27a405aaf4591dd88e4cda5b9bbaad3491306c82511e6db720296dc4effe4b514d258762f5f3616d762974244552e8a02c8a29dae543ad921225182cc3c3379ff38918bbabb5c65eb39d029e03d74921e25b53294cd8335776b35cc57173767336a8db205f967bc6ace24c4914b8a970aee9944204b6dbf8d45bf7e208b51811309eca7b5326fb51fc197f00e43e67e9c8ce3772d25afc02febcb47f7bec26fea7758c8fa6ab361c2075525f65d5267b2cc9b1f2fbc790e9dd2963482587f7cbe7330ba57f275e135f20e8e8385d1ade5c6a5983b547f75dd80694a6d332c9e6a389fe48ae727197a14334611ce14bd434237aa399677e4594282eb2b1bba89b37e497ca748be5ea933b16b4c748b0c4d07d6311e00e80bcf5625e0649d6abe0f0c30571e1b5f6fc5aa11580811ec6d4c7652a97a06374fc1abaa76550ae35a718a8054aea6f317e714aafd3451f06c47b3c47cf516671fb066f4f055700e8d492a6432c031f11b4cff22ac2f7ac59ee60769d7a662af3535eaba73a3d16fe69ce02319fd922f58f5981dbfc4221355cc4da8a4f8307483d375e0210bb04b51c6e084a3dd80455575c529e9782cbb055f4ce2b301be3fbcb1c428cd1db0f3906572987524879dcd7f1dcd93496993b39156da650cd23ebb73f9e349e1f84e7d47a9ffa36755d598588fa06330e3cd6b488baf9f6fd6253b27b0050cbb1ff25c528f5dbc146ca9cc3f0771ef75a5119fdd74bb95aba1f44d4d9b4127ea6eb2a15dee3d401683ff3e91b39317fa3095e3001ef79d1a4431acd81023a005fb485b4deed8534a29ed0d9b8d754b3378aa08bfb98ff58d8e619ae7182e23d7b06292e6870e73c186f3ef037d0cadac004458a150f38a44a60c631ee3dc71ac1330da703e7e9837dc798697cd2cfec9d15c71ae3f7ed26e376b507a471be9fcf79c128d5ed96360549560bca39fc05e804269777b13187060b6bdc1ab918100af93ee6fedfee8ac697baa8ad688b919a748fd7effb7b8c192462b123f9ced1e9beaa7bc7dfe8f987c875e7d0aeaf18dc876eb0a2a202cc91715058424d79822f353b8e3a053aa0a2238e8427dd6fc690d87a428edae8c798e7b479fd53cf448f522cf130d2f128720822a3f5c2ac5acbb1c98680387799496f8ddbefafd014a27cfff1ca0038184415eabc00b57356e1ab98c9e849811e9c10e474f1d79a166ee015d870935373e4bec0ace98837b9763bdb099bdb92c74aa92c345295d714b16bf5464d1a811a6a315d10e2f3be48298817d51c3e8f89f6e2b3b3141448209ac2bcdfc2f932d78614e52652545503bec63e3c652dace79c77445c6b094f4306d0d8c94dcadd34a627c02bce357c1fbc54e7af5d9c4a54a5b9eb09445492b8b888de4dda218b44bf1ea3cc430fe601031f0b7f56422f6bf0dff5bd45d2cf5a2d81a3ccc8ecdfdad0e6d8bcaad0d50c4ddf8b204c654546949deeaac6b4af3ac5c9eec17c063d314175bfb646c68855ddca8b426ed723ce4c6dcf62323a50bbdfb39634167a6efce692f516d5f5d2ee41792178acc3f7258a97c855cc617125560760b1cfb41ad7e928d4d4ec10dee47788dded2429ee0d832993aa60fbf6dea4a051b9fd7fdcfaf73e92376d84058a1e1fac0725c6ec256d750ede232d041dfcbf4ce6b2a1632218c7cc7c8a78d77fab3b5eb868c2421bbdafc366b94491d019e7f4a6bd4c59c546db678c3d35e40f575c6aedd8766f27a56c69ae5985404d52ca0bfb97371fc81c4e2367dc14313fde7fa3c235b7487ecb7426584df19fa57ac447e15cec8824b556dbcff731d8b75e54192b7dfa73e5e63cb2e365c2e0d0058cc689f03ae01bee4f469c03524649af5591cebcf7925665b426e3a0059872148836432247c0bb86c245a010e1533d433e6438d62946f07e46fb37645f77f2137d076b8de7649949192bf0232c28020dc059ef9cb88bb3bfada2d238ab656e46a48a1ec015525015b5cd996d0d56c2906e36d1e26509166a851a81d74d98a7f70e0166075def204b48310f939683f5b99579253033b00f42fd3cbe44148f465fc113cf4bcc3626da8e4caceef10e180be4e190825003a47e630fca12144a957b4c92b8085980d969028d4ca207cd79c56a9f183a16c116badff1378c2434cbf29b4f76bb789ece93b0aa78bc93055e7bb900ad0f09c4149c09b346c93674ef98372d56e65b2f1a0da6587128e1e2ad34ed2c24164a8f95d5c9589ae0a61afed28d937be0484c4165197069e39616ab911ff78c9541b3c18b7c7f8b82e04b70bef70b2d25b5f427e746f3a608395bb5d1ae9d43c0c33e093737c3e2a4d266fddbec81d5f5d9e9cd297f53e998c1013328c1e6e8e5f3d3aecde5280fd3cdc9367636a24d5c5151ffb95fabe077ba3bea212886be29fe8379c813ae0d7104cbda0d2a4738e94b1ba93827d218df230906cf3dbe37e929c9c9506e28bda8e5dfb2c85d9edf005f4b0ad300aa7d4e179e58b51743b87ee48eee5e67e0b079b615ca29125141b9ad48d9de774c7bb05393e0074143b838fd844c6e571753cd5e631f36606fcdf968df1ae00385e07cbd45dc3bf314f5dd5572d4866754b1f6692f356730d8c35b3612abd3f93134af21d5e97e864fd93328b707b58b71be6b833b816fd90154792d767918674c66bd5b9799c4d812791799abda549a3a6968e9195142a8389d7ea0ef1c488dd3d744fb2c16536dbb4ecd88205f815052f3ff313315cb5f150930b6af6a61039538f126fb1c64ea6f8866a351d046a487003fefbc4f57288414959e97dc82f403c139a916c9aa5719e3e174fecb46dafa0ab434814fab494c7e5d4b89ef7f1e0785bb0fa86020ff3f81341965a59ffd8281bae6cf9566b67d5b166e14ca368f777446fdabdf5f9247918579ac8bd70b3590904f99f3a11b008f746f245ecabb03f644cb666ef417f0e21e0d0d4d8dffcda804b752b118cebb2d4f5e2edbd703b3f6c9c3e2f4a0065912da2c4ccd7bc530bd58e3fdd874cdfd0b51c1f74ab850042e5160d1b74a6086105e3d320282dbae05ad324b2fc0f23f08d446b3b980bd0b534b4b965e4e7ecc4ee80e46b4e5a118c48d5ffa0e93f6e99b8719d98568f1ba468a05dcd435b2ebaa5af4783ae6e09f18293c97ba037007954e6acb39173a5a9f499b959dfdf46c54e7d397df0446e6b8a390a6e2a63c3d0fbddb42284aaac482dbc577ba018232327230ea57c4a72ddb4384362e96c34c8bd296192f054bddfa3bf6d0e0bded74a75999d7ecddd48ce88912c7a909a6db30dc9122d4a3a92414c3994669216f52f9b94e3874cce368bcdc148e2ecc92e701416907e05e286d1bcfa31007d86c872a01de4c7d43b7b42dbcdf9e0c07015802b012f62b44c840e100ecc3f519b87625f8e61e55a1cfa3c17cb4701817aa3e8f792d48221608cc1ac2f31e7722e5e80c5e471b3a20d57f01cc7a810d9f27322784faaa1aae16d5c7e663396884d3c01cc43e218f10dab025d9c5974cbd370754c7c16d909223575c73b0c66c8215e92f3eea452fc351a3b37862ece8362691eb05c6efe05ce82e2ba3cfa6fa50517b0a97de3ac3789d9ec3c41edb3309169b62e9219b5b6b69e01ef24e90ab09064ba33f24665fd38c4c1dd9f836281942021a35f1665ad0e1a5c6819fdc7200138acca5db6c79bf9db3e84954e8f1b27dedb035432db792d47923bc8484af1dfc142b1ab70ea7edd0aa28028f3886ce45b79d982698730cbb3c0b1b58befdae4e92ed8c5c9edd367a68d120aad075102a47ea952d34d910a5c5f89ce3237420089c4c8c867ad621e3b0c0d215b42745de03376a8d22f24dd4dc38d5af6f2103e83a0c43d1c825efeec43eabe43bbe2681df11eebb88d9ef15091196ab7cd1bd3347659209d3e06c3038f49ebee0975ec12ebd65e293c5ecdeb4ef0f1ec12b56f27579f94c7bc58175acab7badce3ae139fcf214616393c522e428c990e300f5f4c0e657615c724bfa72095b99f8941b109b8a1dfa5d8d9a2e1b95a97f86341c8596e9edddc07aa1b79a4957387282ae3d2348a7f7f3a71484208fadc10eea83e4a05fe12f9af25eb0afcca7e2a32b625a87e6c133d613e3bbdae61ed37ff67432fd11376013665799a3b51de2f1b894898f7f8eaf3142765a8f2c7a771401e473240128dd9201cc7952a21d1b01e0071709dda58476c8fe8eff7063f22d8c93cd081505b6fa66a9f202890863bb76326bfaea2f49fd0cfe20cfd51b7fe955669cb7d807fd112aa992d685c616b3848bebb2c092ea3be9f9285afbe7ad36038d46dd7d04812cb4ab5be07169801c50528919fa74a36729ec673d930eb506531eb156c13035f0847e8558bdfe60dd9047fd4998b7c501fe959356e5ba22068aba043fca74532a10ef3de193f89657bc5abe709ca0ddbe2d62cfe34e190e22d2e41937cb26d2bb6c44a347e49e78f408011f4799717c8af65c3edfa20b388dbc21be0db70b3783a9903fd9b4de550b8938764d2302adbaf457fd503544ea54f1cc2f46254afb18f0d02a42d8815368c67fc2235944568524d635ad0f2691ca2fec1b422484b43c5499a8a7020f9c88ebd25b6a904b9e3a0721d60d1de1c75169b4c5498746ce1723876701f08ffbf5097fbe875d053cd621d07f8b7368f98ae39d18284f570db06dddb9f93d119bd47be1907e37fa27736a998784b620c8b120488c955dcc4cd94708a095d9773a633cd4fdd3458cc91fdf998796ef696b328ad39f62eba28bb57e3ece97e594aab96", 0x1000}, {&(0x7f0000001340)="1a5bd182906ff942ce0b2c9c1aeaec02869d92c933f931f6b5eebe749041cd11b4c2c9a66809f28dc11857189ea0cd205af0addfec6f0ce382b4c03dc98cccd482bb168c51dd7bbc583245489280edf503af0c3186cabe236b76dc77cf33eff67ee2d3e922d7500a9e099804decab20221488ef58d3e5860244f1c9bd3c8a640203586ac81010748ec5d58f9", 0x8c}, {&(0x7f0000001400)="f6c91f05f048190c59b1b00d37ff5e34434c82678008d7e06937c67940dd97c93bfb02a974ea2ab3311989e7ae991faa6f5ddc3ddc6beeccd2a5d3f4f287848e9b583fef49e2d6c9c109d29ec3ee38c4366c497b949c777d885b159608fd9d99cd5db429df3c972700d6cf61cffce76965ff5c5ee75bea689ca7f92caae46ac1955c636d9dcd452d0158670cf2a1437c8baad1d30567f96c0a26a13f24a57b573a25b822d1ee505e7e6ca726311c1e7567abd640ccc945a57b3f25d428e969d0c97bc7edb79a45bb95fce298c10d3d68f6c0108bef08b2c9f305fb5809a511c66ba9eb0e8aae6d0bce548699", 0xec}, {&(0x7f0000001500)="be2b9a38113e5a502c5380d8d7f75eeea882b0d4aec04684fea296d1ad118db737be26f3fbb436c7ef0fad00555d54c1529798fb34f78e0b7b0ef14dfd05a8dabaffcf416afcc24e84842383a58aac5bd4cdb7a820022605793df39f9b83afac3a379f12228fbb00369b9f2548b45f3b8c5caad82bedcc12e79d905bd4e6a0f8860e9db1818cfd438fde3765681009cd69ed5b6f3764c53689fc6ec1b67468fe72a514ffdaa44665be796364f31ef72a0cd1686e9e6875f203caa29a4773f1f5588b92f24920ca86cacd74025b4fde5514a322d49197afb62f24d489d16a7ca6f5eb244d4a7d27948789a0287eb3ac", 0xef}, {&(0x7f0000001600)="9453dabee939a97ee2c46fe94a73237b2e72927693a1facde6ab9e38795310191b4818fdad6734af074016a1842bc32a3dc661009dc24157d5dc193f927aad3a6e3325817ff4eb5a858977259143b8d1796ce557cede161a178951dbd05adcdb485d36f83a1aaea9d3401f7852539bf5023d55a1042d4e659a4b98ca559ba30457a5026aa8c759e84bad5c4712937fd9df125933c5ad7b1f630a9bb27d6a33811047256cb6b074a9681f130230b33cc7ca984ca35391092ecf62b43df8f799cae40349bc7a1027c74b0128e257bb60781be4033adff37a5ee038a344108bc3b53fbbd185b7f187a09dd5d2573647", 0xee}, {&(0x7f0000000100)}, {&(0x7f0000001700)="811852d61d0133b5d53e3b524e92ea17c35495dff1ad1a20f72886eabf685842b85543d02021e81565a1ad4833504381c7f21f67740ddcbb57eebabcef5c14e14353e273d4dc69ff0b54f43ef22a7efb4559573d396d9d277dfa706d4bf9232e3448e8f155dd931d3657af61bd87f693c4daad6aa0b162d7cb8f867714599c9048666d2f81ab387e67fbd54cc9b1fe9c2603d0e437485d25818d5acaf8525a383298d606e8a10ab009652a17d5140ae83f41bb6c6c6110438c376a03c27b43e7ba3a34982d0da9c05d0481f470ea9b72a8cccefcce6ae563ea332e39dc069304bcb1abc6ec93b5881de4180b", 0xec}], 0xa}, 0x4000) ioctl(r3, 0x6, &(0x7f0000001900)="e4cc114a03faee595dd0ce34bc20e66b6794da0bbd2d3f3b7c710d0891bf9369d05cbb116b92dd9081f3c4987277b7fca546e5a60140198b3da8a690cde2f865b8214a21") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000001b00)={'HL\x00'}, &(0x7f0000001b40)=0x1e) syz_emit_ethernet(0x36, &(0x7f0000001980)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000000000009078e0000002e000000200000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800008a35bfa794153fe9db2adca8a2bf2c5749f87c1575"], 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/capi/capi20\x00', 0x600c83, 0x0) ioctl$IOC_PR_CLEAR(r7, 0x401070cd, &(0x7f0000001f00)={0xf1}) 16:13:22 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c00000004ecffffffffffffff000000000000fa4051b275d6d0ad000000000f000000000000000000000000"], 0x2c) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="64000000160000092abd7000fcdbdf250abf40ff", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000bb0800080002001a00080008000002000014000100fe8000000000000000000000000002aa1400020000000000000010000000000000000001c6f7a747eb828da502ed208d977eb40b7f0caee6d98615669e714cb5af5201ab7c802f8ac609617c18f991d090911d5a0172c1b9da0e06c8f63d799ce15ed9804773dc944a12284cffc91f137f816127fd549c44b0208d724d16d3d0e4b16a43ae749e4609f259f0dd92be162e1aba8e8ebfcbf1a57f27210179ce9be443385471d23c197c"], 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4040) fcntl$lock(r1, 0x7, &(0x7f0000000180)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x14c}) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x2, 0x0, 0x9, 0x100000001}) 16:13:22 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x0, 0xa5, "fdda9281968437fa89a416c7aa834649bc041f586f000f8a3c9e8308514ade40ab04f9c412cf756e3f73ce63e5ece91b9b1924a7cd894fe932fe44c1c3fd977f92df9b568563666ef15ff0fda539b71ebfa98bcc1bdde5e6d40b5c61eb014530fee70c505382b8ab0ab19e2e1015ffa47de76a38a47cda9c49d9ccbc246f6d03858e8492198f5866daceb193b2779a0deaab5f3d233c731c7035e76959e09d217d3b3f83ee"}) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x100, 0x400) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffffffb, 0x4083) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000180)={0x1, "cefb95443f9db4413e931773e7fbaa53725ea994634cf4594bb83f1d3bed69de", 0x3, 0x1}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x8, 0x70, 0x1, 0x0, 0x0, [{r1, 0x0, 0x92c}]}) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000200)=0x7, 0x4) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000240)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x2, r2}) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="c5d651c18cf74caa20ef239c2be42475ad3298093b7ba9c87417adf8bfc5dcd2f1880a99550a40ed21f52ab157dbacee9caa895b04a7f5213a4858dedd56988b6bc1fc392f223b1a2b47fdd883", 0x4d, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r3, 0x1) write$vhci(r1, &(0x7f0000000400)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x480200, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000480)={{0x3, 0x2, 0x40, 0x3, 0x7ff}, 0x0, 0xfffffffffffffffc, 0x2e}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x10, r4, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000500)={'nat\x00'}, &(0x7f0000000580)=0x78) write$smack_current(r1, &(0x7f00000005c0)='vboxnet0wlan0\x00', 0xe) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000600)=""/29, &(0x7f0000000640)=0x1d) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000680)={0x0, {0xc, 0xfffffffffffffff9}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) r5 = creat(&(0x7f0000000700)='./file0\x00', 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r5}, 0x10) keyctl$get_security(0x11, r3, &(0x7f00000007c0)=""/121, 0x79) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000840), &(0x7f0000000880)=0x4) r6 = accept(r1, &(0x7f00000008c0)=@caif=@dbg, &(0x7f0000000940)=0x80) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000980)={0x2, 0x2, 0x0, 0x5, 0x2, 0x400, 0x6, 0x7ff, 0x7f, 0x4, 0x23b7}, 0xb) accept$packet(r6, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14) bind$can_raw(r4, &(0x7f0000000a40)={0x1d, r7}, 0x10) 16:13:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x400) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x640000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r2}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0xb, 0x2}, 0x10}}, 0x0) 16:13:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x1000000000) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local, 0x101}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b80000001900010000000000010000000000000000000000000001e00000010000000000000000fd81000000000000000000000a000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40a, 0x6ee4201985e53f79) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 16:13:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)=ANY=[]) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 16:13:22 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x1, 0xc, 0x8, 0xfffffffffffffffa, 0x1}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4000, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000580)) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4000000000000000, 0x6, 0x3f, 0x800, 0x3, 0x7, 0x6, 0x17a, 0x40, 0x3b1, 0x0, 0x1, 0x38, 0x0, 0x9, 0x6}, [{0x70000006, 0xffff, 0x54f, 0x8, 0x2, 0x800, 0x1ff, 0x3}], "ef30cff5bbf69775f6997ed0cb8a08a1e2e654b22693c2757d5d34e47896e7ede1d51b5de71e8b60a4db47d10cecaf3889ccffbea3db3b8bfdeb2a7f5f0666cb683ca97ed8706b8f53d1f2ffd7966fa443ed550c44", [[], [], [], [], []]}, 0x5cd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0xa, 0x1, 0x1}, 0x9e3a, 0xe049, 0x3}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000280)={0x0, 0x0, {0x12, 0x26, 0x8, 0x10, 0x4, 0x9, 0x4, 0x23, 0xffffffffffffffff}}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) gettid() 16:13:23 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c00000004ecffffffffffffff000000000000fa4051b275d6d0ad000000000f000000000000000000000000"], 0x2c) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="64000000160000092abd7000fcdbdf250abf40ff", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000bb0800080002001a00080008000002000014000100fe8000000000000000000000000002aa1400020000000000000010000000000000000001c6f7a747eb828da502ed208d977eb40b7f0caee6d98615669e714cb5af5201ab7c802f8ac609617c18f991d090911d5a0172c1b9da0e06c8f63d799ce15ed9804773dc944a12284cffc91f137f816127fd549c44b0208d724d16d3d0e4b16a43ae749e4609f259f0dd92be162e1aba8e8ebfcbf1a57f27210179ce9be443385471d23c197c"], 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4040) fcntl$lock(r1, 0x7, &(0x7f0000000180)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x14c}) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x2, 0x0, 0x9, 0x100000001}) [ 293.026779] IPVS: ftp: loaded support on port[0] = 21 16:13:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x201, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x10}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0xffffffff9c9aeb72, 0x0, 0x7}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 293.182947] hrtimer: interrupt took 34621 ns [ 293.222072] chnl_net:caif_netlink_parms(): no params data found [ 293.310131] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 293.369861] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.378260] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.386704] device bridge_slave_0 entered promiscuous mode [ 293.397810] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.404445] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.412828] device bridge_slave_1 entered promiscuous mode [ 293.493950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.538553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.606233] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.615082] team0: Port device team_slave_0 added [ 293.632620] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.641206] team0: Port device team_slave_1 added 16:13:23 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x401, 0x40) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x2000c0884113, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) [ 293.668266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.679256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 16:13:23 executing program 0: setrlimit(0x7, &(0x7f0000000080)={0x1000}) setrlimit(0xf, &(0x7f0000000000)={0x100000001, 0x8}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000044000)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x88) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) [ 293.877193] device hsr_slave_0 entered promiscuous mode [ 293.924408] device hsr_slave_1 entered promiscuous mode [ 293.974101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.981817] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 16:13:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@x25={0x9, @remote={[], 0x2}}, 0x80) setsockopt(r0, 0x65, 0x1, 0x0, 0xfd38) [ 294.044600] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.051147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.058358] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.064943] bridge0: port 1(bridge_slave_0) entered forwarding state 16:13:24 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xa7}) 16:13:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') close(r0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x1, {0x7fffffff, 0x7, 0x0, 0x7fffffff}}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) sendfile(r0, r1, 0x0, 0x80000002) [ 294.254946] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.265282] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.373008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.395641] input: syz1 as /devices/virtual/input/input6 [ 294.407780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.427185] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.434140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.442259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.470438] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 294.476603] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.491103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.498405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.507343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.515856] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.522393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.537797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.552579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 294.560409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.569296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.577746] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.584344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.592140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.608147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 294.632479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 294.639516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.649666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.658898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.674094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 294.687858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 294.694954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.703334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.712576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.721416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.730825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.756217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 294.763475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.772181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.790119] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.796310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.839273] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.860877] 8021q: adding VLAN 0 to HW filter on device batadv0 16:13:25 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f00000000c0)="4c86fbbf101e63713ee172964e6c64e50b227f9f8f305f1c0fe09c8f9032150f2f1e1d2e624ca7f5ed105dafbdb7f210c0f6d3a4aed255e2e1dc6d955f2e415d80acd5e660845a15c8ed6801fd55f76d8a86868162506c70394abeae1fd87a1acfcf000cc6ff028081834fb790b797971a09b969371f3d7b82bfff1cca85e94ba20ba6b33ae18ac0948f05224558007d6b443d38e23a2e86b9") setsockopt$inet_int(r0, 0x0, 0x1, 0xfffffffffffffffe, 0x20a) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000040)=0x40a) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000180)=0x40) 16:13:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xef4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) arch_prctl$ARCH_GET_FS(0x1003, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x20, &(0x7f0000000080)={0xa, 0x4e21, 0x80, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, 0x1c) shutdown(r4, 0x1) recvfrom$inet6(r4, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x0) r5 = gettid() prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) ptrace$pokeuser(0x6, r5, 0xa47, 0x2) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) r6 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r1, r4) 16:13:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') close(r0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x1, {0x7fffffff, 0x7, 0x0, 0x7fffffff}}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) sendfile(r0, r1, 0x0, 0x80000002) [ 295.165679] input: syz1 as /devices/virtual/input/input8 [ 295.202368] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:13:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) r4 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) munlockall() sysfs$3(0x3) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40040, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="2c39000000100500"], &(0x7f0000000140)=0x8) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)=0x0) r11 = fcntl$getown(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r1, &(0x7f0000000080)={r4, r0, 0x401}) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000440)={0x2, 0x0, 0x2080, {0x4000, 0x2, 0x3}, [], "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", "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"}) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:25 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) ptrace$setsig(0x4203, r2, 0x100000000, &(0x7f00000000c0)={0x28, 0x7, 0x3}) 16:13:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x101, 0x800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000080)={{0x4, 0x6}, 0x0, 0x3f, 0x4, {0x1, 0x3}, 0x4d, 0x5}) dup3(r1, r2, 0x0) [ 295.443842] binder: 11029:11031 got transaction with invalid offsets ptr [ 295.450878] binder: 11029:11031 transaction failed 29201/-14, size 0-12288 line 3000 16:13:25 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) ptrace$setsig(0x4203, r2, 0x100000000, &(0x7f00000000c0)={0x28, 0x7, 0x3}) [ 295.622216] ion_buffer_destroy: buffer still mapped in the kernel 16:13:25 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x82, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r2) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000340)) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) [ 295.697930] binder: undelivered TRANSACTION_ERROR: 29201 16:13:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x70, 0x3, {"ebfc0c9116e4e2b09cf7c211af1bcd2fcec3dc457a0ede8050b42fcf80b805721fdf152981c5e7c224d8e0763f23e2659f6ee040f4d5e36e8ec855639c468666e00d8b8464fb071b39ef7ce563dbe4384abac55038f4b8c2"}}, {0x0, "e561c2e8bf30b863461ae8693e3a1179eaf918eb52529746127d41fbfa6365c41d496988d96d81c05e3b1a11f0b12150d9d0172fc8d7504e32f045bebfa564a776455a5966a6c9b70d090df8ef1674cfa0d3b02fcc788b2024cba29b23c9dd5da3d0045052dfda63a44c9d203d931c3ad36eb3d513bf9c40b91f960fd7a37000b565808d23df633e18e08e47ceef816f8cacd496d4fcc6b187bf408968f35e3a"}}, &(0x7f0000000000)=""/31, 0x112, 0x1f, 0x1}, 0x20) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:25 executing program 1: io_setup(0xdee, &(0x7f0000000000)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x100, 0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x9, r1, &(0x7f0000000040)="bf299987247ad788f144bbacbf3777878996126307a2040ef7698717", 0x1c, 0x7f, 0x0, 0x1, r2}, &(0x7f0000000100)) r3 = gettid() kcmp(r3, r3, 0x700, 0xffffffffffffffff, 0xffffffffffffffff) 16:13:26 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) r1 = socket$isdn(0x22, 0x3, 0x35) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) r3 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x7ff) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) bind$xdp(r2, &(0x7f0000000480)={0x2c, 0x3, r5, 0x40, r2}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000000)=""/22) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 16:13:26 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x82, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r2) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000340)) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) 16:13:26 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000f6dfe0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) write$eventfd(r1, &(0x7f0000000140)=0x3a7, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000033c000)) read(r0, &(0x7f0000000040)=""/184, 0xb8) [ 296.138016] Unknown ioctl 35298 [ 296.156555] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 [ 296.195294] Unknown ioctl 35298 [ 296.206836] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 16:13:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000000805, 0x7fff) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800230b0000000000020000020000000000ff00000000000800060000000000"], 0x24}}, 0x0) 16:13:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000140)={0x7, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}, {{0x2, 0x4e20, @local}}}, 0x108) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) socket$netlink(0x10, 0x3, 0x3) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x54748fdfe60e2eb6}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)={0x2b4, r2, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb6e8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe7b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xae}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x87d}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xef0}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @local, 0x52cd9f4a}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1dc00000000000}]}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0xd412}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xb}, 0xbc3a}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @mcast1, 0xf0}}}}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0xff, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @remote, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x52}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x797a}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x800}, 0x800) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x120, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffffffffffe01, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xab}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x93}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 16:13:26 executing program 0: r0 = socket$kcm(0x29, 0xfffffffffffffe, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x71, 0xfffffffffffffffd, 0xfffffffffffffc2b) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) 16:13:26 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000004c0)) 16:13:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80, 0xffffffffdfffffff}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\xff\x15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\xd0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000fbf000)={{0x80, 0xff}, 'port0\x00'}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4801, 0x0) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x4, 0x3}}, 0x10) 16:13:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x3, 0x3f, 0x3dc40000, 0x6}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 16:13:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000054, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000940)={0x14, 0x22, 0x201}, 0x14}}, 0x0) 16:13:27 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f0000000080)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '@em0bdev', 0x20, 0x4}, 0x33, r1) syz_open_procfs(0x0, &(0x7f0000000280)='oom_score_adj\x00') syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) 16:13:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:13:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000800)={0x2, 0x0, @remote}, 0x10) listen(r0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1183, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x4004851) 16:13:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) close(r1) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) 16:13:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x8000400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) 16:13:27 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @mcast2, 0x5}], 0x1c) 16:13:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x450, 0x0, {0x0, 0x2710}, {}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000180)) 16:13:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xa04, 0x4000) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f00000000c0)=0x2) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r4 = socket$inet6(0xa, 0x3, 0x180000000000000a) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) sendmmsg(r4, &(0x7f00000002c0), 0x4000139, 0x0) getsockopt(r1, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/188, &(0x7f0000953000)=0x1ca) 16:13:27 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="050073f9e51bee014de9989e230950a881dac89eaa8626a847211f91587f6ccbffc70a9f731f998549bdd044f9ea5d9c6d3f449af17320358f564f"], 0x3b) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x14080, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:13:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x7ff, 0x5, 0x20, &(0x7f0000ffa000/0x3000)=nil, 0x3ff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x7, 0x1, [{0x1ff, 0x4, 0x7fffffff, 0x0, 0x0, 0x900}]}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000180), &(0x7f0000000200)=0x18) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)) 16:13:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0)={0x2000000}, 0x0, 0x0, 0x3da) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) add_key(&(0x7f0000000200)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x4206, r2) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000900)={'syzkaller1\x00', 0x0}) r7 = accept(r1, &(0x7f0000000940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000a40)={@dev, 0x0}, &(0x7f0000000a80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000bc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000f40)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000c00)={0x2c4, r4, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r6}, {0x21c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ed}}}]}}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x1}, 0x80) sendmsg$key(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000840)={0x2, 0x5, 0x3, 0x0, 0x15, 0x0, 0x70bd2d, 0x25dfdbfb, [@sadb_spirange={0x2, 0x10, 0x4d2, 0x4d4}, @sadb_key={0x10, 0x9, 0x3b0, 0x0, "142ac59b7adcff1c845936fb3ea55e7387ede489a088f76ac32d889fcb498758bf633fe1e3002be503cbdbd130432289e032209c30e2767a2e554cf645ed989a7a5daa9f02a76d502483953d157691a4e72a43f304debb0dd5635f0808330923d9dcad03c16a9d24454c10861518aeb366ccb458b430"}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e24}]}, 0xa8}}, 0x4040) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000640)) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) writev(r12, &(0x7f00000005c0)=[{&(0x7f0000000240)="4283ee3ac219d6a6920a3ec2fb77aa6d72dcc124678f63c1fdf1d855e795ece113e3f4f0205c0794008bf38e18af46579f5234a82a2fbac43ed79fe1bd18276b98daeff9a9a5dcd4a931bf3e8b057166ee7cff153abe78018cad8933a70fec1c81acc04cb219682b9ea9fb4b29cccc136f7b225e5205e2314dba8ded70b28a0daee28154c70aa65c6f353dc8a1d757698f4a17a0e9c6bc08bbb7cc50e398c33470c39867631d7bfba67284a5109364854b6801b406c2ad055fbf368965bb5dfdc741ebebad50162fef5c707171e44bf3030190ec48d05c58d3d673c0f66739ce0a2bc64d4c7727", 0xe7}, {&(0x7f00000001c0)="d0429b0e47cb0e1d8af7fdc2d23fded431fa3c85", 0x14}, {&(0x7f0000000340)="4b543d9fc93ae8e1efa0b528d5dca11bfcf14ecc8d6a5e27bff62e1c5271dc513b0431b77ed44789bdb2e8bd89b9ae14fc8363a105b08e623943fd9544f7553b8cc8c2f9262c3e8b82bb06812a1edd8441ce9abcd11d2d0fdeec1edf2e3c687208c40b3b03cd4c244660a9f4fd2b9dcb5611add5f4d7c398ba5091d4a298dc0abc33c7922323501d07c996213c740f490ecb", 0x92}, {&(0x7f0000000400)="bafbb63eafdabcc30bd77c9adeda1d7ac28d0470aadc414e26fe209a4a94315060439f155de6bce08569b065899fe7e6c7d1e8b4812fdc79450f03f5dfb3df7a974ba572b56f8c243ad6226087f42ebce37cef52813cac666937087aff8844c81f6375af96dee308de1cd30aadecba46e2a75498d3371324f2c4b3ccaae9204e7f245c1e66b5a98058f68ca9263144c46882ce979d4619e4e08601804663c27ccfc41b4f0dcfcbba0ca39cb58e0b", 0xae}, {&(0x7f00000004c0)="7059b0684a763dd720c6c679ad5c1502ca5815bca53300116061737b91b39378b0374ea1e796899baf45342d2b9b9ec4ca3efc9b473ee1de3e81bf473109dd89d74e8b4969401afa372f3e645df64de86128bde887ae49a70de938077595da83642c767c3adf2d2af9537bb01899957b4f3b8ea452eb2d6ba8aae0e7fdae997bffed9b6187b388f3f5e5d3c3dba4ca18158c76a2f2e26686f3f2844aa6bd85d60680e33a5747e48eca213a0170baebc59e33bca365d46f9bdafaa1e163a6c0c4c5d6fa54a772478e2a84d5beb4af674b41668a2238f37021ba059eb858", 0xdd}], 0x5) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r12, 0x40086409, &(0x7f0000000080)={r13}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000680)) 16:13:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x13) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x48002, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000180)=0xba30) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = syz_open_dev$dmmidi(0xffffffffffffffff, 0x81, 0x40000) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun@\xf6\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0xfd, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="020001008000000024002400edbb4b1e5302c2cd1a7658974668496a51ce1299d293f1058d60735553e8ad0008000a00", @ANYRES32=r3, @ANYBLOB="500012000c000100697036677265000040000200140006000000000000000000000000000000000014000700ff01000000000000000000000000000114000600000000fbffffff0000000000000000001400140076657468315f746f5f7465616d0000000800270007000000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) 16:13:27 executing program 2: mmap(&(0x7f0000c35000/0x3000)=nil, 0x3000, 0x8000000005, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3ff, 0x0) prctl$PR_GET_DUMPABLE(0x3) 16:13:28 executing program 0: unshare(0x20400) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7f, 0x8000) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/70) finit_module(r0, &(0x7f0000000280)='/dev/cachefiles\x00', 0x3) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/245) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x52d8908778889f03, 0x0) write$9p(r1, &(0x7f0000000140)="0444a1897eacd18ee4af9ce5de1cd46907c2b789ff60c4f0336db347c66e2318601d9ffa8795e50033cdbf367ddc0752fc900420ca98671d15f6682640d215c144ae8ec4e8", 0x45) 16:13:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x10004, 0x0) r1 = socket$inet(0x2, 0x80003, 0xb7) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) 16:13:28 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000000000e6, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) 16:13:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x202002) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x6) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000000000000000035b20000000005000900df0000000a00000000000000fe8053000000000000000000000000ff000000009dbb000002000100000000000400050d0000000005000500000000000a00000000000000ff0200000001040000000000000000010000000000000000"], 0x98}}, 0x0) 16:13:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa853267adb05df27, 0x6, 0x8) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0xc0040, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x48000, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x511200, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r9 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0xfffffffffff7ffff, 0x10000) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa0, r2, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x847}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x4) r10 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r10, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:13:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x48283, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x511e8a65) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000a07fff)) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x2, &(0x7f0000000080)=0x4) 16:13:28 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="240000001a0025e0ffff0000fef70f1c020b4906ff000000c2d698c2098a1108000800030001000000e8d35f7765c870cc4ed1339d900a36cb5a616ba5398dcc02e9273e4ed10bcedcacfa7369de563a1135642764bb634a3ade9c6238ee23ce1c1906938f4115dd13465fe52813f2fbefc30d7508f903c882d71123591b220790cbadbcf971c5cefd81d201da3a1821ba2558f8a3106200e8af80bd2341a76b2ae10fee17ff8314d407322bf969b40a771e404482022d98f6662d43aa21ffed2a8d448109109bd8c633d6ece6f2134c957da578ebf300bed733c503098735ffe51149b2", 0xe4) 16:13:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FICLONE(r1, 0x40049409, r0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x4, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4010, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) write(r0, &(0x7f00000003c0)="527aad2f7036b926abf4b64859dac23afa62b308f715eeb72e7e84b3294ad6ac375989ff771152bb2ec87ae3d892fbc150d4d89b82d0d96c2e3f37fc0d27faf6279e9b0e20710700ab726c8b27a777842eacb0e0d715f8821efb740bbf13cce4694325f9216ee18b7d41d8c6501b827de0c9abab9e4a6a62e47b463c50867627c119381ec035f38185ef3ce1f7e11275da1c1d5a9c0a6be11de6ce2cf3f1d0", 0x9f) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) semget(0x0, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) close(r0) r4 = request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0xffffffffffffffff) keyctl$get_security(0x11, r4, &(0x7f0000000180)=""/255, 0xff) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f00000002c0)={0xeb, "ba7ed1bff4a1abb00d589eaa5d945e16131c13ea76650f5585661453612d4da85c3248ded3ba4b97eede10e4012c2e4858c019e8818f97057389cfe85f7760cfbc4a5362bf0556383db2cce6eff562fec572aba3c940fc264fe4bda43b19ddcca431d43537c642d44808ce36430e621030942370a5fc08c1928e04bfa8da31b7f03ea94ccadc3fa047d15b5fe05fd607779f0a8ff8c6702a9af09671ff40a506b9deb3fb47b280ae98f2fd657622015298329e58546014183bf20df01ca990d95bf9ad7d66992815b17b343ead6862ef5cbf247f24780b29d7c7ebe5a70cb14901d4afe79f8fc231a98e5a"}) [ 298.819771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 16:13:29 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="3a00000002000000ff0700000800000000000000000a000000"]}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x4607fd) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=r2) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x4, 0xa, 0x4, 0x20000000, {}, {0x6, 0xc, 0x75, 0x0, 0x7ff, 0x0, "d4fc6e1c"}, 0xfffffffffffffffe, 0x6, @fd=r1, 0x4}) 16:13:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xfa\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\x02\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xe7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000), 0x80, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@remote, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@gettclass={0x24, 0x2a, 0x302, 0x70bd2d, 0x25dfdbfd, {0x0, r1, {0xffff, 0xffff}, {0xc, 0xfff7}, {0x0, 0xfff1}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='vxcan1\x00', 0x10) write$input_event(r2, &(0x7f0000000500)={{0x77359400}, 0x1, 0x7c, 0x2}, 0x18) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001740)="95b256d5cc62e2bc8ad7801772f187fb3f310b5d52c321aa1c2896cc34dd", 0x1e}], 0x1, 0x0, 0x0, 0x10}, 0x84) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x900050}, 0xc, 0x0}, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 16:13:29 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fff) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x10000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @remote}}, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x3, 0x8, 0x5}, &(0x7f0000000180)=0x98) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 16:13:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1c, 0x401, 0x0, 0xfffffffffffffffc, {0x1b}}, 0x14}, 0x1, 0x0, 0x0, 0x20008805}, 0x1) 16:13:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x3, &(0x7f00000000c0), 0x2, r2, 0xf}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000000000000060000000000000a800000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f00000000000009f00000000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00']) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x398) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 16:13:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x15d) 16:13:29 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaa6dc488ab6496966a017511daaaaabb86dd60093a0600080000fe8089000000000000000000000000bbff0200000000000000000000000000010000000000089078"], &(0x7f0000000380)) 16:13:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7fffffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r4, 0x8001, 0x1fe, 0x0, 0x5, 0x9}, &(0x7f00000000c0)=0x14) r5 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x101000) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000140)=0x6) 16:13:29 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x82, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x400, 0x5, 0x7fff, 0xc07e}) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0xbb, 0x40100) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @sctp_ip6_spec={@local, @mcast1}, {0x0, @remote}, @usr_ip6_spec={@mcast1, @remote}, {0x0, @random="6eff3d2563c6"}}}}) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000002c0)=0x100, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000402}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="020027bd7000fddbdf250e000000440002000400040008000100010000000800020000000000080001008c2392330800020081000000080001000100000004000400080002004000000008000200010000002c0009000800010017000000080002000600000008000100010000800800010000080000080002000200000020000200040004000800020002000000080001000080000008000100020000001c0009000800020007000000080001000600000008000200d8000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4001}, 0x4) syncfs(r0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:13:29 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6929, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0x1ef) r2 = epoll_create1(0x0) unshare(0x8000403) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) r3 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)=r3) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x90000000}) socket$bt_rfcomm(0x1f, 0x1, 0x3) 16:13:29 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101100, 0x76) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x6) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) open_by_handle_at(r0, &(0x7f00000000c0)={0xa0, 0x0, "fd7e18bb8d926984d2b22a4946c3aa0e792a320b314c60b88472d6af17263d19727c5419bce4ebd93371f655ba7fcbae35e258f7c09a4ce6aee0546b71bbe19d6876dfd3f36bf71d5f896f58832476903ba2966e369b816998d220f1be9d6454ab9742081d1453e694ab5164e516ab18707160232465ccc9c351d8e8a458a94075d35b394f6b242b58bc0b7306193cf96486bd0035f99e1e"}, 0x400000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000200)) ioprio_get$pid(0x1, r1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002140)={0x0, 0x10, &(0x7f0000002100)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000002180)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x2}, &(0x7f0000002200)=0x8) sendmmsg$inet_sctp(r0, &(0x7f00000022c0)=[{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x9}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000280)}, {&(0x7f00000002c0)="d2962131cf0a80fc6508666f067c6e5ec0a08132c12f6fcc840215f79d4d", 0x1e}, {&(0x7f0000000300)="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", 0x1000}], 0x3, 0x0, 0x0, 0x1}, {&(0x7f0000001340)=@in6={0xa, 0x4e22, 0x6, @loopback, 0x7}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000001380)="1a078957a01586fa948c25957e8c8871cea23dfb0bcd91f9fc45c59583cdf3e0888b6845bdb371e218dae3971d86a1d95a1a14a4ac6334e60db7ba12f38cc02648677cf8ec7b0a7586e1134ea153dbeb9f419881efbb0ea0e2fadf45c86bcd0b752c6cd1110b9f9979b1e86b4b6a3912e87e7d9cb94139d9aa83b0dc5f4ddb018740e65c841214330e", 0x89}, {&(0x7f0000001440)="5dbe348646332ef072f87bbf5901a2bbc431d03aa0b380148343edb898161a9d5837b98c6852d4ef69a9667712bc64fdc78d9adf2fdbb768a60b555663d2835b5b4238aabaaea5eecd8b80ab71954d36f223ba4df2509f73472fb76f6dc8030cc084a6f53fc4401c0d69d58c44b3df067c6641bab264cf2a6094dbc565291dd135192211548b70f17b52aed6b79c742b43bce038200350272543be1d1b0cb807bebaab700e0b", 0xa6}, {&(0x7f0000001500)="3d587381a2bc0aad7d2ceeab53a833d307d974375b598f517f3a27270ff0335a13478b07da663f6d3f4d86644d2b90e266620f657d0357c6542effc7aa80d28b72a1304ffafbd42eb1c031bf178fa20bc8fa91788804f07e7f34bf82f532291dea292348ea8d411c298da497850de39c47bcdbd8c31a0e7f8e04c6edfe13460fd6c4c426c43be4369909ed742a643e1ad948fba7e4fecdf8b43e6baffd3fc42730eb88c42d6c506719a80acddf6d905e7c3a604cf9bca78205625e1ad5042b902b6660432f088b1ff1f05995aece916b46db6d6e5f746d005182f0f44ef2669c98f0db6db9840ab9f687032ff81e860e", 0xf0}, {&(0x7f0000001600)="cc0042551df17c8fa097c9edb969b09a9e21a860a9d0ac33757a9c60b1e53c2d53f6e270521d8f9690e69a14bf302b23eb1f06ff5c8208542eb1679048e00edc172c70e5cbf5b01b29a149375e735f5f552a128625ba35b68b30ef3e85fc54ba0b3392185bcf8a1b4cd4bc3c063faf0749339af77d3ea57d27feee1fa5285fb0055c382f94f7152de53007fd9eabe79fd5b809e37a4d9a7af359d02452af703e760f30864f70acf16cf2c61d8053b3f27f57c15d1ad3b6c6ab9659c3d63c64f98bcfd4ca0f9ba0ee3dfcd0df88d93c9362efb580d9523f02129bea876e7ee3ff765dcd60c2d87e59ab6a9e383ad2bded2ad35d3bfb9a30b1", 0xf8}, {&(0x7f0000001700)="9972f1ef54aef015df4cf1a142b1d5e7eb118e40678d1a373579d83e6fe03f0a101d71d91d63a22d69e450c5ecf8b597aaca867180e133fc5ed694d742fb6011fba99af5914c08f03c197f945ddf9ea2e2e3f6b7c5788b58b3a1ab2ed11e79c86f7a1d907b6b0d32d041d02a44c117e5df7bde6fd65dc83e3f9587be356ef5089043dfb4e662a3c2ec76b766cd8c17314832ecb3668a6b9ba56fe17e797b10c0e96301bb4d1cd910cf37a94c6124742c5b97f4e0bf38", 0xb6}, {&(0x7f00000017c0)="3710a26c09fc95d1e67ae52c7a834840dc4f9338bcdebf77ad005face41911f0f49d3f38734bdf6d2745b415567dfe350edd192d0025e1fa5e33420ac3b24204faccc6f38310a8b81183ce64d228a155f03a05e0af0b70dec95d7ab4811a", 0x5e}, {&(0x7f0000001840)="f4fb6e221e6545674cef8c6149c2b93adb365945e46a9a3c84d21c4d6c2d4d5bd5a95b9bc74603f0a5f4e0e055a0fcaf5884cc90edc6ad949976634ad113aa32a082c356fe25b177d8ef83c6bbe176a41d3bce68e76782d82bb82f9d136ddca1ed049fbe5e7796c4b80bc3cc3f38905c251e4f1c0809c7c06f029f0668a31f6f7f0b957ef3a87a2941c8ca93fb50669b1ffda81ac4471f5cc36010782e6035896d60d79213b2b157ebaeecf3ca8a402ec12bee40c5399b1096812f5f157bc67f82ccba36aafe659f0db064091c48a6e70aca24687a487d190fe48ace60607882a8570d87d04934a9ce71b81af4389274a7be33e6492d280cc5", 0xf9}], 0x7, &(0x7f00000019c0)=[@init={0x18, 0x84, 0x0, {0x9, 0x6, 0x2, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x129c}}], 0x30}, {&(0x7f0000001a00)=@in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @loopback}, 0x2}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000001a40)="ff81d5ad921eb33d909b97e00a51784786389f84ee24545fb15f9cd3e334983de93640b7407d9efdf05a4ee38d1b0e72f885f4b1491bd2cb7c", 0x39}, {&(0x7f0000001a80)="dafd555508421d3639ecf6c89d0f25336719af2d04b362b6004fa8f6a5bc9f03dceb3321d68b71e0064156ecaef112c9f01b21e333c23ced3fcb1eaaffa106b3b121ee78f22e8fc7c10bb431091fc7ecf799e348567d7bc47ce4d32102f27de54f58d268f23151", 0x67}, {&(0x7f0000001b00)="cfa4c2b788668345342964ac7fd45c0164de2f9822cf0a7c81b32ce1288a8eaa2afe5370a21613c7307c1a14a2f2f1f1d205d4630bbcdebd903680", 0x3b}, {&(0x7f0000001b40)="db3b1e9546daee57d2568449602634d4b936cf794cd87926a6df6dd529ca0c5a2a47fbbc1ec7bceccdb1656ef11105a4126547559380d59dc0b95ce92550951938703f95dcaa5497410653fe8251832f44a1c760b72a36843cd2ff790d340ac6ce9687ff18d828d5c375c49c58f8e71116194197c54d68aaff", 0x79}, {&(0x7f0000001bc0)="db984dd81a4b21bba1d75d22c732e958d24d646064ccfd3762530f4d98590389660ceef41ddcdf8c86a18f0a536f7f660fb7e79a8a8e4aecc26645e63c14a2ed1016ec7d64824d76417271897ace4c7be21c721a1d07361f0b5ed7850e9e0a7c48c170dfe4d52fc414b80582a79c90346483ccd677", 0x75}, {&(0x7f0000001c40)="3e8132cd05538d69172baa242150064dcb54e5d77714678e9b2089f7dde457673b2ee4b97b3bd1ccc77935195e879730f2cf80d1332db0b70ad3997e13443b344e936e7a20b4fb9396fed67bf3cff9cd11bc26d64f37c22b303f7eec1fbcc625e6f44537d1acf951eda1f56381c0b891fcc4a415cd31026b5225548d1048b154ef3eb2572b88aec41e2ea67a30ca57d2325d2d72fb783f8dae7b1d3bfd6eabd21b3dab40566070d38f1205a5dd02caed91b0379c", 0xb4}, {&(0x7f0000001d00)="fc0f5abe3710efa75cdfb2086908a8c488a82ced20878156e8fce79aacffeb41a7a072cdedcd0c79f232e0754e75aeef220653fc785c73f3e5111d28c8a130823e3f84afafaa03802f661a6cb6a495148363f34a8ee22bb27ed4066e2a67e89ce3e692f02708f472093f4939352f497c5abfed73fd33ad881a1fc39467ffb0643579464d921ac265c6c8159e8b4db5e0dc98325e27283d438fa5f0aa8242513016a839f0c86cc5d4cd301c790593df6d43a878b85a273d510cffd54b178d55f559782276ae9a5139056975", 0xcb}, {&(0x7f0000001e00)="3b072b365f807fd40c04cf1cac2a7f0990f7a0d523d3b8df771fea5308faee2c576165dd439456ab3c03887c6fd4ed47a95ff32413424946a5638218c835746f681fd83119218ccd98efc0340788cbdecc451d80903e0339c9181c3664919aa506611d40ee4be739eec81ac98f023d815e07c16f6bb3604559aa5539206bc021a5bae94b2d79cc8c898f06d0f525c02624fc233a4a8ed51c2d1875e519ecab3e0ad5adfad31055aa556bb37bb0d2b4037cc45f763208910569cc9378f649a306092dadf7e92532684a87797fce974527dde9455f6509d5a99cf28211d7beafd6cfba4842525d12187312a02116f4f019fb6e0964", 0xf4}, {&(0x7f0000001f00)="3e7fa48d3ae38ec7525e22bdd2ae3bd43531812cd4ea471e78a4f311ffcfdd94c4104053638b274b3404248e9eac9fc688d84530a77adf4925ef8392a45c30b3127161ea7cc2a7a69940fb4c951976c309ff365f46bddd03a571d472fe86a732d57eeddffee65fb3548d90634b260a6ecd919c4b7963d68c12e4930f985d294855e4c0e45875d0589df13297d47510916310473c0670", 0x96}, {&(0x7f0000001fc0)="eda1c944096489bc34e66eb9d85f2d69ebaca54f276a16577315145c7fc6ec9780b1761fc8c1de6223479d93f1ff4763f29ecbb273ab6405f84fdeb1a1beead389486c32a698d035e879ed94ec853cdb3c604d38aaf4eb005c1bc6897f01259772b3a1db327a65", 0x67}], 0xa, &(0x7f0000002240)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x4, 0x4, 0x80, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x6f, 0x5, 0x0, 0x7f, 0x1f, 0x7, 0x9, 0x20, r3}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffff9, 0x8, 0x9, 0x1}}], 0x68, 0x488d4}], 0x3, 0x4001) waitid(0x1, r1, &(0x7f0000002380), 0x8, &(0x7f0000002400)) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000024c0)={0x6, 0x7, 0x8000}) fcntl$setown(r0, 0x8, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000002500)={'hsr0\x00', {0x2, 0x4e23, @multicast1}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002540)={r2, @in6={{0xa, 0x4e22, 0x0, @local, 0x7}}, [0x7, 0x800, 0x4, 0x7ac, 0x4, 0x9, 0xff, 0x48e5, 0x4, 0x7, 0x4, 0x2, 0x3ff, 0x9, 0x7]}, &(0x7f0000002640)=0x100) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000002680), &(0x7f00000026c0)=0x4) r4 = accept4(r0, &(0x7f0000002700)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000002780)=0x80, 0x800) write$P9_RXATTRCREATE(r0, &(0x7f00000027c0)={0x7, 0x21, 0x2}, 0x7) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000002800)={{0x80000000000000, 0x1, 0x3, 0x400, 0x8, 0x1}, 0x0, 0x9, 0x2}) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000002840)=@generic={0x0, 0x4, 0x9}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000028c0)={0x33, &(0x7f0000002880)="a82243e716960d7dafc302ded7842e2d2d80a662c2c0e0e33f7637caea480210d2e9020374423ecaa8400b646f2e5cee0cb379"}) getsockname$inet(r0, &(0x7f0000002900)={0x2, 0x0, @empty}, &(0x7f0000002940)=0x10) openat$cgroup_type(r0, &(0x7f0000002980)='cgroup.type\x00', 0x2, 0x0) timer_create(0x6, &(0x7f00000029c0)={0x0, 0x17, 0x1, @tid=r1}, &(0x7f0000002a00)) r5 = getpgrp(r1) prlimit64(r5, 0xf, &(0x7f0000002a40)={0x7, 0x2}, &(0x7f0000002a80)) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000002b00)={0x6, 0x0, [{0xb2f, 0x0, 0x7}, {0x9fb, 0x0, 0x8}, {0xb8e, 0x0, 0x6}, {0x838, 0x0, 0x55}, {0xafe, 0x0, 0x100000000}, {0xffb, 0x0, 0x8}]}) 16:13:29 executing program 2: unshare(0x400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x305001, 0x0) splice(r0, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000340), 0x200000000eb9f, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000c}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x128, r1, 0xf02, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb65}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x400}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x84) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r0, 0x28, &(0x7f0000000500)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={r2, 0x2, 0x10}, 0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xe0, r3, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3da8f9b0}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffcd2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xeca3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xa}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x4) 16:13:29 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @multicast1}, &(0x7f00000003c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'veth0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@broadcast, @initdev, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002840)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000002940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002980)={'veth1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002a80)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000002b80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}}, &(0x7f0000002cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003040)={@broadcast, @multicast2, 0x0}, &(0x7f0000003080)=0xc) getpeername(0xffffffffffffffff, &(0x7f0000004580)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000004600)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000004700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000069c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000006c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006c40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006c80)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000006d80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000006dc0)={@remote, @initdev, 0x0}, &(0x7f0000006e00)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000006e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006ec0)=0x14, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000007080)={@local, 0x0}, &(0x7f00000070c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20004800}, 0xc, &(0x7f0000007800)={&(0x7f0000007100)={0x6ec, r1, 0x811, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x29c, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x8, 0x0, 0x6}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6dc}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x2, 0x8, 0x401, 0xffffffffffff1853}, {0x9, 0x10001, 0x100000000, 0x100000000}, {0x0, 0x1, 0x5, 0x8}, {0x3, 0x80000001, 0x1a9e, 0x6}, {0x4963, 0x8, 0x6, 0x552af068}, {0x7, 0x8001, 0x8, 0xfffffffffffffffe}, {0x0, 0x8, 0xfff, 0x9}, {0x6, 0x7fff, 0xe1d8, 0x5}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x1b4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x1b0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r15}, {0xb8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}]}, 0x6ec}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r18 = socket$inet6(0xa, 0x80003, 0x6) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/108, 0x6c}, {&(0x7f0000000580)=""/55, 0x37}, {&(0x7f00000005c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/232, 0xe8}], 0x4, &(0x7f0000000780)=""/195, 0xc3}, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f00000004c0)={@loopback={0xfc00000000000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) r19 = creat(&(0x7f0000000000)='./file0\x00', 0x20) r20 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r19, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x124, r20, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1458f9a0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x656}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x2000c001}, 0x4004000) write$FUSE_BMAP(r19, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5}}, 0x18) 16:13:29 executing program 1: r0 = socket(0x18, 0x0, 0x2) bind$vsock_dgram(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bcsh0\x00', {0x2, 0x4e24, @remote}}) 16:13:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) fcntl$getown(r0, 0x9) r1 = dup2(r0, r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000000c0)=""/5) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)={0x2a, 0x3, 0x0, {0x2, 0x9, 0x0, '.security'}}, 0x2a) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 16:13:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0x401, 0x7, [], &(0x7f00000000c0)={0x98091b, 0x0, [], @ptr=0x7fff}}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 16:13:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "7fb5aa", 0x8, 0x0, 0x0, @mcast2, @loopback, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r2 = socket$inet6(0xa, 0x803, 0x7) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept$inet(r0, 0x0, &(0x7f0000000100)) r3 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$kcm(0x2, 0x6, 0x0) getsockopt$bt_hci(r4, 0x10d, 0x1, 0x0, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f7554d42759efd39b303c705f69643d", @ANYRESDEC=0x0, @ANYBLOB='P@b\n,\x00']) read$eventfd(r0, &(0x7f0000000140), 0x49f8d224) dup(r4) 16:13:30 executing program 2: ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000040)={0x2, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}}) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x401, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/109, 0x6d}, 0x120) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x1) [ 300.337016] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 16:13:30 executing program 0: socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x23c, r4, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6ba4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xb3, @remote, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @empty, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf5f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe298}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe034}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}, 0xef81}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xeb13}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x12}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x44e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x97}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x204fed41}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) ioctl$int_in(r1, 0x8002005451, &(0x7f0000000180)=0x4) socket$caif_stream(0x25, 0x1, 0x4) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) [ 300.523021] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.529849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.536828] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.543707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.550510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.557373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.564237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.571078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.577967] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.584876] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.591787] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.598650] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.605509] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.612372] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.619263] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.626145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.633032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.639845] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.646752] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.653651] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.658968] IPVS: ftp: loaded support on port[0] = 21 [ 300.660435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.672606] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.679421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.686321] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.693229] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.700046] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.707013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.713914] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.720749] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.727630] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.735677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.742585] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.749406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.756317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.763215] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.770022] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.776853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.783703] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.790530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.797362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.804230] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.811063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.818058] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.824923] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.831810] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.838659] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.845554] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.852400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.859251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.866151] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.873003] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.879810] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.886707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.893576] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.900393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.907284] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.914174] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.920975] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.927858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.934753] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.941692] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.948517] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.955431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.962307] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.969143] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.976021] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.982882] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.989684] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 300.996598] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.003446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.010280] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.017166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.024017] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.030817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.037738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.044598] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.051417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.058312] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.065173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 16:13:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x26) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000100)={r4, r5/1000+10000}, 0x10) socket$l2tp(0x18, 0x1, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000014) listen(r0, 0x0) shutdown(r0, 0x0) 16:13:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x9}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x1001ffffffd, 0x0}, 0x2c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 301.072066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.078880] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.085748] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.092593] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.099450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.106350] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.113223] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.120029] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.126924] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.133784] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.140586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.147471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.154339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.161162] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.168063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.174923] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.181813] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.188620] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.195497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.202354] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.209187] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.216094] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.222958] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.229781] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.236679] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.243498] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.250316] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.257213] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.264147] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 301.270961] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 16:13:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x400000000000005, 0x2, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000280)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/255, 0xff, 0x7, 0x0) syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffff801, 0x8102) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) fstat(r1, &(0x7f00000000c0)) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000080), 0x0}, 0x18) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)='./file0\x00') [ 301.308354] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 301.480268] chnl_net:caif_netlink_parms(): no params data found [ 301.621466] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.628090] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.636360] device bridge_slave_0 entered promiscuous mode [ 301.675780] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.682527] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.690751] device bridge_slave_1 entered promiscuous mode [ 301.725456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.738684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.773010] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.781760] team0: Port device team_slave_0 added [ 301.788162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.796905] team0: Port device team_slave_1 added [ 301.805231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.813891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.926471] device hsr_slave_0 entered promiscuous mode [ 302.032271] device hsr_slave_1 entered promiscuous mode [ 302.104669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.113055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.144640] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.151244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.158425] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.165001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.290566] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 302.297216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.317732] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.332541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.341771] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.351451] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.364813] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.382480] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.388602] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.405322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.415208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.425881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.434252] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.440774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.457567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.471650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.479618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.488436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.496726] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.503344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.511039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.533002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.540026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.559713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.566848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.576177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.590336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.602378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.611429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.621049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.636308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.650614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.659186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.667804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.676186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.685119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.699887] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.706070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.730002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.753804] 8021q: adding VLAN 0 to HW filter on device batadv0 16:13:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0xfffffffffffffffc}}, 0x18) 16:13:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="230000001c0081aee4050c00cb0f00fe071f0000000000000000167b7406246ce57ed7", 0x23}], 0x1}, 0x0) 16:13:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(r0, &(0x7f0000000100)=""/80, 0x50, 0x40002040, &(0x7f00000001c0)=@generic={0x3, "f717383d38604213698eba076118141fab905e55018dc624464f676015e5b519b0079027f6c4ea14463d5b5beff5893c593ced4a3d28131e4dbe80086f4f6c89e9ad41e87eabed9aaffc991f15e43fd39b1f83d27e6090d7335e1f74cd6863238a07bf8573280c7b023e4f2c69b6c164868e248d7ade080ef44ddaea4aa3"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)='.\x00', 0x2, 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000025000104000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000005e0fff3ea0008000e00"], 0x34}}, 0x0) gettid() 16:13:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x26) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000100)={r4, r5/1000+10000}, 0x10) socket$l2tp(0x18, 0x1, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000014) listen(r0, 0x0) shutdown(r0, 0x0) [ 303.127808] netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. [ 303.172871] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 303.207413] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 16:13:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000009c0)='/dev/vcs#\x00', 0x3c1, 0x400) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000cc0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000ec0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x9c, r2, 0x309, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x61}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x91}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @loopback, 0x8001}}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x800) recvfrom(r0, &(0x7f0000000100)=""/149, 0x95, 0x0, &(0x7f0000000000)=@l2, 0x80) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f00000007c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)={0x270, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x30}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2fdb32d0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffef53}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x73c, @dev={0xfe, 0x80, [], 0x10}, 0xfffffffffffffe45}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xed75, @mcast1, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x56}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x340}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x24b4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffd}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x24004001}, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xb7) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000008c0)={r0}) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000380)=r5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000900)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000940)=0x18) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000e40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f0000000e00)={&(0x7f0000000a00)={0x280, r4, 0x208, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffffffffff7, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd928}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc79}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x371}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ededd09}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x558}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x280}}, 0x20000000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1c00, 0x401, 0x8, 0x2, 0x85}, &(0x7f00000000c0)=0x98) write$cgroup_subtree(r3, &(0x7f0000000980)={[{0x2f, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'rdma'}, {0x2d, 'memory'}]}, 0x19) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000880)={r8, 0x1}) lseek(r1, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000001c0)={r7, 0x20}, &(0x7f0000000200)=0x8) 16:13:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1, &(0x7f0000000200)}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001a80)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:13:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0xa0000, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x100000001, 0xd8, 0x4, 0x0, 0xa2c, 0x0, 0x1, 0x3, 0x4, 0x6, 0xfffffffffffffeff, 0xffff, 0x81, 0x3, 0x0, 0x80000000, 0x2, 0x5, 0x0, 0x5, 0x3ff, 0x1ff, 0x1dd, 0x400, 0x4, 0x1361, 0x9, 0xffff, 0xffffffff, 0x7000, 0x4, 0x346bb3a8, 0x4a99, 0x2, 0xfffffffffffffbff, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0xa000, 0x5, 0x8, 0xb, 0x31, 0x0, 0x3f}, r4, 0x10, r5, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/83, 0x53) 16:13:33 executing program 2: r0 = request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0xfffffffffffffff9) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x4002) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r3 = getgid() keyctl$chown(0x4, r0, r2, r3) 16:13:33 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xf) 16:13:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = open(0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x6, 0x91f]) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:13:33 executing program 1: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x80, 0x8000) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x10000000000003d) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fl=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r1, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x8}}, 0x50) 16:13:33 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) pause() fremovexattr(r0, 0xffffffffffffffff) 16:13:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8cffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0xfffffffffffffffc}}, 0x18) 16:13:34 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x45}, 0x1c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffbff, 0x51d9, 0x7000000000000000, 0x3, 0x1f, r2}) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 16:13:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10680) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x7ff, 0xfffffffffffffc00, 0x8002, 0x8001, 0x9, 0x800, 0xf1, 0x1, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000180)=0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x204}, 0xc) bind$netlink(r0, &(0x7f0000000040), 0xc) 16:13:34 executing program 1: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x600000, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x1, 0x0, "616052eadfab615670171ebe6cde243bbf3da078eaffffff00"}) 16:13:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = open(0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x6, 0x91f]) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:13:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x40) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x81, 0x400081) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000000c0)={0xc0, 0x8, 0x3, 'queue0\x00', 0x7f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x8000) 16:13:35 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) unshare(0x8000400) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x2) 16:13:35 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40184150, &(0x7f0000000340)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 16:13:35 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer2\x00', 0x610000, 0x0) write$binfmt_elf32(r0, &(0x7f0000001200)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x4, 0x1207b497, 0x2, 0xfffffffffffffffe, 0x3, 0x3e, 0x0, 0x2cb, 0x38, 0x22c, 0x8, 0x0, 0x20, 0x1, 0x4, 0x0, 0x54}, [{0x6474e551, 0x3, 0x9, 0x100000001, 0x7, 0x3ae0, 0x5, 0x5}], "99c787b69e29473461146db3e08e0d53968c29fa523c5d3e318079502170cee435db7bc47d2b3de2c1380442f04622c0f3cfb57a27d9b7ef60fbd615978bffaae95d843d654d868d66794ca6ddc26efcb32d2c2f5cbfacfdc3408836e1c4d3aa8e91ff23a01af5df44312f0ee4d4a4e29707", [[], [], [], [], [], [], [], [], []]}, 0x9ca) clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x13, 0x5, 0xfffffffffffffffe, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000001140)='trusted.overlay.upper\x00', &(0x7f0000001180)={0x0, 0xfb, 0x3a, 0x2, 0x57e, "3cd6f64bcb960c5ac10c0eefc078ee2a", "7f16e7282fd90c83c97fbdf9bbf60c779d3f2e1a3c72f2941d11691102552836ec4e8aac26"}, 0x3a, 0x2) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt(r3, 0x101, 0x7ff, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000001080)={0x3f, "315bfea8f67c6246cbbc70d0e03484cbd198d0936887d83fc9a2fd3e13868e8764025133f376c6bbde0cac0defee2b12caadb51e1b9cec1ce18210642b0e27"}) 16:13:35 executing program 3: pipe(0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0x3, 0xb9e538d, 0x4, 'queue1\x00', 0x80000000}) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x637) tkill(0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 305.498576] tmpfs: No value for mount option '¨6Š›ø]Åcše!­?šteéòcÎZ%š' 16:13:35 executing program 3: socket$packet(0x11, 0x3, 0x300) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x2, 0x32, r0, 0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) [ 305.672081] sctp: [Deprecated]: syz-executor3 (pid 11415) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.672081] Use struct sctp_sack_info instead 16:13:35 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff]) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200002, 0x0) getuid() ioctl$TIOCNOTTY(r0, 0x5422) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 16:13:35 executing program 2: r0 = socket(0xf, 0x0, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) getdents64(r1, &(0x7f0000000040)=""/136, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c000600000019000500fe800000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:13:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x20000002, r2}) 16:13:36 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c, 0x800) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/59, &(0x7f00000001c0)=0x3b) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000240)={'nr0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)=ANY=[@ANYBLOB="008df6557cbacbfb1e12edcde5bd1bba1f5915a653fb33700998d6b782b92f2dbb711ed8bfad24f79b46cd9d56096fb352e23c171d7f01c53ab61b70da7c01ad28978c7bd1d38f572c74442954964ad81f4493568f727fd9cd51026cd9a6021f4e9b9a7633ef2d35fdfdd80346c37f4bf5b3e8bbf96ffa23fc3968f73661be8b4e8af6261280f7e4c31ef591eb2e3de2143de92ac996bf35c870e23345b7adc83920dbe22c1affd2f78b2de1", @ANYRES16=r4, @ANYBLOB="800000000000000000000a00000004000400"], 0x18}}, 0x0) 16:13:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x7f, 0xc63, 0x4, 0x100000000, 0x101, 0x800, 0x1ff, 0x7, 0x7, 0x80000000, 0xc8}, 0xb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(r0, 0x80045503, 0xfffffffffffffffa) syz_execute_func(&(0x7f0000000040)="0f3807d54389a1443024dbc462f920530ff00fc78f00000081c4e12816800000000026dac3c461f911570565f3e00066460f71e0e266470fe154f800") 16:13:36 executing program 0: r0 = socket(0x15, 0x8000f, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 16:13:36 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x5, @empty, 0x1}, @in6={0xa, 0x4e24, 0x4, @local, 0xeb3}, @in6={0xa, 0x4e24, 0xffffffffffffff80, @empty, 0x401}, @in6={0xa, 0x4e24, 0x100000001, @dev={0xfe, 0x80, [], 0x16}, 0x9}, @in6={0xa, 0x4e24, 0xff, @remote, 0x3}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @remote}], 0xdc) [ 306.412565] protocol 88fb is buggy, dev hsr_slave_0 [ 306.418310] protocol 88fb is buggy, dev hsr_slave_1 16:13:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x87a354dd883b47, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6d64, 0x100) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200c0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4002, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x24ea) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 16:13:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='.-cgrkup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = dup2(r1, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xfffffffffffffcfa, &(0x7f0000000140)}, 0x10) write$P9_RSTAT(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="740000007d00000000600000000000000000000000000000000000000000000000000000000000000000000000000000000001000042fc622e324d42239b86dadf61d21ff65f6279746573000d00776c610066696c74657200"], 0x67) 16:13:36 executing program 2: epoll_create1(0x80000) pipe(0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)='dax\x00', 0x0, &(0x7f00000001c0)='\\nodev*\x00') ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x800) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fremovexattr(r4, &(0x7f00000002c0)=@known='trusted.overlay.opaque\x00') ptrace$poke(0x4, r1, &(0x7f0000000340), 0x3f) r5 = eventfd(0x8) syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x7, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000280)={0x9, 0x5, 0x8, 0x3, 'syz1\x00', 0x80000001}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000240)={r3, r5, 0x10001}) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x9, @local}, @in6={0xa, 0x4e23, 0x1000, @ipv4={[], [], @broadcast}, 0x2}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0xffffffffffff8001, @remote}, @in6={0xa, 0x4e22, 0x800000, @ipv4={[], [], @loopback}, 0x9e}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0x3ff, @remote}], 0xcc) 16:13:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x3ff}, 0x4) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) [ 306.812388] protocol 88fb is buggy, dev hsr_slave_0 [ 306.818120] protocol 88fb is buggy, dev hsr_slave_1 [ 307.292452] protocol 88fb is buggy, dev hsr_slave_0 [ 307.298354] protocol 88fb is buggy, dev hsr_slave_1 [ 307.692306] protocol 88fb is buggy, dev hsr_slave_0 [ 307.697872] protocol 88fb is buggy, dev hsr_slave_1 [ 308.492301] protocol 88fb is buggy, dev hsr_slave_0 [ 308.497851] protocol 88fb is buggy, dev hsr_slave_1 16:13:38 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80, 0x800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) 16:13:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x6, 0x6, 0x9, 0x7}, {0x3, 0x1, 0x800, 0x6}, {0x2, 0x9, 0x1be5, 0x40}, {0xfffffffffffffff7, 0x8, 0x510, 0x200}, {0x2, 0x80000001, 0x7, 0x8}, {0xffff, 0x99, 0x1, 0x7}]}, 0x10) r2 = socket$inet6_sctp(0xa, 0x105, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x6b, &(0x7f0000000000), 0x8) close(r2) close(r1) 16:13:38 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x7, 0xb4200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x81, @mcast1, 0x4}}, 0x2, 0x80000000}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={r1, 0x34, "53eb878a430590cbda1f1fd9c25aa5efa110a6edd8d934c23fc5b8ac11a2414247cde968e5701b4ee67fa54913b565b12712a063"}, &(0x7f0000000380)=0x3c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xc4c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x54, "5c568db9f07bb52e7482649cfb8e50ddddd44af9435a339b556878b9a770231acfc9194c3d42bd62ee4eb07f1be2974d647e6665b53a7b51b186315053c9bc18f0934f3309f7d9e2adfacaadcd8da40a00b2f7c7"}, &(0x7f0000000080)=0x5c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000100)=0x8) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x80086601, &(0x7f0000000000)) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) times(&(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140), 0xfffffffffffffe50) 16:13:38 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80001) syz_emit_ethernet(0xfffffffffffffe34, &(0x7f00000a8fa2)={@link_local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0x3, 0x4}, @timestamp={0x44, 0x4}]}}, @icmp=@timestamp}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x400000) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000080)={@dev, @initdev}, &(0x7f00000000c0)=0xc) 16:13:38 executing program 4: clock_getres(0x2, &(0x7f0000000000)) clock_getres(0x3, &(0x7f0000000040)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x301001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x16, 0xfffffffffffffffc, 0x1, {0x0, 0x1c9c380}, 0x4, 0x5}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1f) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000140)={{0x8, 0x6, 0x1, 0x7, 'syz0\x00', 0x5}, 0x0, [0x4, 0x9, 0x2fdb, 0x0, 0xfffffffffffffb33, 0x81, 0xf88, 0x3ff, 0x5, 0x62, 0x2, 0x8ba, 0x8, 0x399, 0x6, 0xffffffffffff0000, 0x6, 0xdc, 0xfffffffffffffffe, 0x1, 0x1, 0x10000, 0xff, 0x6b4ef225, 0x0, 0x6eff, 0xd96, 0xffffffffffff3edb, 0x77d, 0x0, 0xfffffffffffffffe, 0x1f, 0xfffffffeffffffff, 0x83, 0x80000001, 0x80, 0x20, 0x1, 0x7fffffff, 0xed4, 0x1000, 0x6, 0x400, 0x1, 0x6, 0x45b, 0x9, 0x9b, 0xffff, 0x2, 0x0, 0x8, 0xffff, 0x0, 0x85, 0x6, 0x12f3, 0x0, 0xffffffff80000000, 0x5, 0xc00000000000, 0x8001, 0x4, 0x100000001, 0x4, 0xfffffffffffffffa, 0x40, 0x800000000, 0x7, 0x7f, 0x0, 0x7, 0x6, 0x0, 0x400, 0xc0000000000000, 0x2, 0xfffffffffffffbff, 0x20, 0x5, 0x4, 0x1000, 0xffff, 0x5, 0x100, 0x9, 0x8, 0x5, 0x7, 0x80, 0xff, 0x0, 0x4, 0x0, 0xfffffffffffffeff, 0x1, 0x6, 0x9, 0xd6000000, 0x9, 0x7, 0x2, 0xfffffffffffff486, 0x42, 0x80000000, 0x9, 0xea43, 0xfffffffffffff172, 0x10001, 0x0, 0x5, 0x2, 0x8, 0x2, 0xfffffffffffffff9, 0x0, 0x0, 0x100000000, 0x2, 0x10000, 0x3, 0xfffffffffffffffd, 0xfff, 0x7fff, 0x100000001, 0x1, 0x5], {0x77359400}}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000006c0)={0xde, 0x80, 0x9, {r1, r2+10000000}, 0x2, 0x8}) ioctl$TIOCCBRK(r0, 0x5428) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r3 = syz_open_dev$adsp(&(0x7f0000000780)='/dev/adsp#\x00', 0x0, 0x101000) setxattr$security_selinux(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='security.selinux\x00', 0xfffffffffffffffd, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000840)={0x0, 0x6}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000900)={r4, 0x10, &(0x7f00000008c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000940)=0x10) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000980)=0x4) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000a80)={@loopback, @broadcast, 0x0}, &(0x7f0000000ac0)=0xc) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@multicast2, @in=@empty, 0x4e21, 0x2, 0x4e20, 0x8, 0xa, 0x20, 0x20, 0x89, r5, r6}, {0xffff, 0x10001, 0x4, 0x0, 0x4000000000000, 0x3, 0x1, 0x883}, {0x1, 0x5, 0xff, 0x6}, 0x4, 0x6e6bb6, 0x0, 0x0, 0x3}, {{@in=@rand_addr=0x401, 0x4d4, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x34ff, 0x1, 0x3, 0x10001, 0x8001, 0x20, 0x1}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000cc0)={{0x5, 0x93b}, 'port0\x00', 0x80, 0x111003, 0x7, 0x4, 0x1, 0x5, 0x0, 0x0, 0x4}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000dc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000f00)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e00)={0xac, r7, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}]}, 0xac}, 0x1, 0x0, 0x0, 0x4004001}, 0x4000) clock_getres(0x2, &(0x7f0000000f40)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000f80)={0x2, 0x3, 0x0, {0x0, 0x989680}, 0x100, 0xa000000000000000}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000001000)={0x4, 0x443, 0x6}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000001040)=""/94) set_thread_area(&(0x7f00000010c0)={0x1000, 0x20000000, 0xffffffffffffffff, 0x9, 0x5, 0x1, 0x3ff, 0x7f, 0x8ddf, 0x5}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000001100)=0x5) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000001140)={'veth0_to_hsr\x00', 0x5}) clock_gettime(0x0, &(0x7f00000011c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000001180)={0x100}, 0x0, &(0x7f0000001200)={r8, r9+10000000}, 0x8) [ 309.004330] netlink: 'syz-executor3': attribute type 18 has an invalid length. [ 309.058407] netlink: 'syz-executor3': attribute type 18 has an invalid length. 16:13:39 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0x5, @raw_data="5fb758f1424f3ecdcdfa1e738da95c002ddbe2426287d912eccca7584a38df0a67e3a5c3fac4a2bbac5e473442bbaf10171bfe425ebc2daf1187522f6608aba252b8536b6f08fb77e5621f1659f808ceca1c3edaaa2f6feb4a8d2af46729d78bd94e805030dc777a4c8f492f2e9f4c62b1402f05df486badf4e013b84dbb902cd609c9f43662b8b2295f7b2c6f4e98afe61fb5b084c5a0f651274549efbd257997dcaf5d02c71aa42c85e1d67505eeea004fab218fa4e048c08d6a78b73bf1274030a094a489f30f"}) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'cpu'}]}, 0x5) 16:13:39 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x7a, 0x0, 0x0, 0x20, 0xfffffffffffffffc}, [{0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x8}]}, 0x58) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x24200) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) close(r0) 16:13:39 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x100, 0x800, 0xfc6, 'queue0\x00', 0x6}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0x200020}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, &(0x7f0000000040), {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'bond0\x00', 'ip6gre0\x00', {}, {}, 0xdc, 0x1, 0x2}, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@rand_addr=0x1, @dev={0xac, 0x14, 0x14, 0x28}, 0x0, 0xffffffff, 'bond_slave_1\x00', 'syz_tun\x00', {}, {}, 0x32, 0x3, 0x40}, 0x0, 0x108, 0x170, 0x0, {}, [@common=@inet=@ipcomp={0x30, 'ipcomp\x00', 0x0, {0x4d4, 0x4d2, 0x1}}, @common=@set={0x40, 'set\x00', 0x0, {{0xff, [0x1000, 0x9, 0x3ff00, 0x1, 0x6, 0x3], 0x1, 0x46}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x18, 0x101, 0x7, 0x10001, 'snmp\x00', 'syz0\x00', 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0xaaaaaaaaaaaab5b, 0x1001, 0x0, 0x0) 16:13:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x2f9, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000100697036677265f383e380d04906746170000000040002000c0001000200000000000000"], 0x44}}, 0x0) 16:13:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x210200, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000380)={@dev, @loopback, 0x0}, &(0x7f00000003c0)=0xc) sendto$packet(r2, &(0x7f0000000300)="7b97d49a26a47233dd48bf6f92f0257dca4082200b4113a7d7d96fd1c78799004af7b4589e68378a63b8ad44dae6619ec86c1c30a134b054e43ae9c7f6e82bb50b533d4c", 0x44, 0x1, &(0x7f0000000400)={0x11, 0x1, r3, 0x1, 0x2, 0x6, @dev={[], 0xd}}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000440)={0x4, 0x3, 0x3e, 'queue1\x00', 0x8}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x7ff, 0x4) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in6, 0x4e23, 0x0, 0x4e22, 0xfff, 0x0, 0xa0, 0x20, 0xff, 0x0, r5}, {0x41, 0x58, 0x80, 0x8b, 0x5, 0x401}, {0x0, 0x95e, 0x8, 0xe66}, 0xfffffffffffff001, 0x6e6bb1, 0x1, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d6, 0x7e}, 0xa, @in6=@mcast2, 0x3505, 0x3, 0x0, 0x2, 0x8000, 0x7, 0x2}}, 0xe8) write(r1, &(0x7f0000000100), 0x34000) [ 309.376826] netlink: 36 bytes leftover after parsing attributes in process `syz-executor3'. 16:13:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/l2cap\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 16:13:39 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0xd, 0x20, 0xcc, 0x9, 0x40, 0x200, 0x672, 0x57, 0x9, 0x4}, {0x2000, 0x1000, 0x17, 0x6, 0x1, 0x86e1, 0x0, 0x9, 0xffffffffffff938a, 0x8001, 0xfffffffeffffffff, 0x72e}, {0x116003, 0x0, 0x10, 0xffaf, 0x9, 0x4, 0xfffffffffffffc01, 0x93, 0x6671, 0x80000000, 0x87, 0xfffffffffffffff9}, {0x100000, 0x5000, 0xe, 0x92ff, 0x401, 0xe3, 0x1000, 0x31256811, 0x821, 0x7ff, 0x5, 0xb096}, {0xd000, 0xf000, 0x9, 0x7fff, 0x1, 0x2, 0x8c, 0x529, 0x5, 0x8, 0xfff, 0xff}, {0x0, 0xf000, 0xf, 0x5, 0x9, 0x1, 0x1, 0x1, 0x5, 0xfffffffffffffffb, 0x4, 0x100}, {0x1, 0x10000, 0x0, 0x41, 0x7, 0x7, 0x400, 0xfffffffffffffffc, 0x7, 0x91c3, 0x0, 0x800}, {0x1000, 0x4000, 0xe, 0x3, 0x200, 0x4, 0x44, 0x3, 0xdc0, 0x1, 0x66, 0x2}, {0x0, 0x16004}, {0xd001, 0xf000}, 0x80000002, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, [0x9, 0x20, 0x8]}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) socket$inet(0x2, 0x800, 0x7255bad5) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r2, 0x0, 0xf0, 0x200007ff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x2fe) sendto$inet(r2, &(0x7f00006fd000)="c3", 0x1, 0x0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) connect$bt_rfcomm(r3, &(0x7f0000000180)={0x1f, {0x1, 0x1a2a, 0x9, 0x7fffffff, 0xfff, 0x10001}, 0x81}, 0xa) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') bind$alg(r3, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(aegis256)\x00'}, 0x58) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="bc00150214d28929fa4a650bdf03303ac018ca909f9da689532b9dee1036438e854ba8064a0139a3282824e468f45b27c94afa68c3662882b509f41117dc9600018de93da5876fe984afc893ffdff8eed3037ff2fc070b5d9f824a3f1405b53e93609f6a2672f1f90dd23ea390794ec9e48790737c891b90711b851581bb094ef7aad1561dabfdac34d0cf2cb7599c755a876228ddf7561f956a62966ad9abce42582ba077c3028e1b1be5a4760b324276feddaea630537156a3015e2ffec221c6a44adb4e1c402c69002b7caa3325a2a8e398f72b3bd1c638eba9dce9bd0bbf449c28704e3feb891023110880c8902e67c8d0", @ANYRES16=r4, @ANYBLOB="200027bd7000fcdbdf25040000000800060095920000380002000800050007000000080003000400000008000900ff07000014000100ffffffff00000000000000000000000008000900ff030000080006007f0000005800030014000200697036746e6c30000000000000000000080007004e2000001400020076657468305f746f5f7465616d0000000800030001000000140006000000000000000000000000000000000008000800010000000800040000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x10) getsockopt$inet_tcp_int(r2, 0x6, 0xb, 0x0, &(0x7f0000000100)) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) 16:13:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x10000}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x5, 0x0, 0x7, 0x8, 0x3, 0xffffffffffffff65, 0x3, 0x200, 0x6, 0x1ff, 0x100}, 0xb) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x3f00000000000000, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'fo\x00', 0x18}, 0x2c) [ 309.790350] x_tables: duplicate underflow at hook 4 [ 309.811836] x_tables: duplicate underflow at hook 4 16:13:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000002c0)=""/176) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}}, 0x24}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x44000, 0x0) mlockall(0x5) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000200)) 16:13:39 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r1, &(0x7f0000000180)=""/146, 0x92) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r2) 16:13:39 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x111000) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000100)=0x2, 0x4) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000140)={0x3, 0x2}) accept4$packet(r1, &(0x7f0000005440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005480)=0x14, 0x80800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000054c0)=r2) [ 310.172406] IPVS: ftp: loaded support on port[0] = 21 [ 310.442845] chnl_net:caif_netlink_parms(): no params data found [ 310.518043] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.524649] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.533083] device bridge_slave_0 entered promiscuous mode [ 310.542042] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.548591] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.556909] device bridge_slave_1 entered promiscuous mode [ 310.590011] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.601497] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.632143] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.640900] team0: Port device team_slave_0 added [ 310.647627] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.656394] team0: Port device team_slave_1 added [ 310.663220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.671778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.756425] device hsr_slave_0 entered promiscuous mode [ 311.012180] device hsr_slave_1 entered promiscuous mode [ 311.062981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.070253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.090969] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.097487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.104650] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.111079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.168588] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 311.174730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.185591] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.196448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.205338] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.213750] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.221963] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 311.236328] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 311.242493] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.254321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.262724] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.269241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.282159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.290717] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.297313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.323239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.332757] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.353292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.361841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.379237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.389817] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.397167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.418522] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.433948] 8021q: adding VLAN 0 to HW filter on device batadv0 16:13:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000580)='ip6_vti1\x00') 16:13:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x40000600, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e20, 0x5, @loopback, 0xc078}, {0xa, 0x4e24, 0x4, @remote, 0x80000000}, 0x401, [0x7ff, 0x5000000000000000, 0xfcc, 0x3, 0xf3, 0xf08, 0x1f]}, 0x5c) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r2, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000340)={0x8, 0x6}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 16:13:42 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f00000004c0), &(0x7f0000002080)=ANY=[]}, 0x78) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x4, 0x101) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xf9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 16:13:42 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f00000002c0)='ns/$\x1f') accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000080)={0x4}) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:13:42 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="f210e3d17f7b2d00caeb70bb28bc1e0102acd7947b5a2b339d521a8d597646a663c751ea78f52f77b6a493", 0x2b}, {&(0x7f0000000180)="32d4fc08b1a1193dc9fbf1ecf4cf8c1d6aecc0574d007692855761a4d8cde62e73b55b591fd605be7072c952d183b6179f1bd12f314ea9edd3ed8388945fe89402595653b8703c92242c0316e6c42f2f09c4093465816feec875ba8868e12bf76344834eefa5b10fcb73ea827976b1415feac668281c03a4170eef896bce6c8ae28a58d5d39652bc9c28b0cc4f3bfe5dee67dba854fbb4a0992a126752199f017d500542d9f2a72e15838131b2eb4063", 0xb0}], 0x2, 0xf) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000300)) setsockopt$sock_attach_bpf(r0, 0x6, 0x13, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100, 0x400) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x4c0, 0x0, 0x1d0, 0x1d0, 0x300, 0x300, 0x428, 0x428, 0x428, 0x428, 0x428, 0x5, &(0x7f00000000c0), {[{{@ip={@local, @rand_addr=0x8, 0xffffffff, 0x0, 'bond_slave_0\x00', 'yam0\x00', {}, {}, 0xff, 0x3, 0x20}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x7fff, 0x8}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x6}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x5, @ipv6=@ipv4={[], [], @empty}, @ipv6=@mcast2, @gre_key=0x1, @icmp_id=0x67}}}, {{@ip={@empty, @loopback, 0xff000000, 0xff000000, 'ifb0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x62, 0x3}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x800, 0x212}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x2, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x3, @port=0x4e23, @gre_key=0x6}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x21}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0x0, 'netdevsim0\x00', '\x00', {}, {0xff}, 0xe7, 0x2, 0x20}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x7f, 0xff}}, @common=@inet=@tcpmss={0x28, 'tcpmss\x00', 0x0, {0x80000001, 0x7fffffff, 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x4, @local, @remote, @icmp_id=0x66, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) 16:13:42 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4b, 0x220100) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x164, r3, 0x202, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9ec}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc8a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x48c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x4090) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000380)={0x5, 0x7ff, 0xffffffff7fffffff, 0x4}, 0x10) write$apparmor_exec(r1, &(0x7f00000003c0)={'exec ', '\x00'}, 0x6) getsockopt$inet_int(r1, 0x0, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000480), &(0x7f0000000500)=0x60) write(r0, &(0x7f0000000540)="ca027b80a784018575af391d3d04dcd113e58460b2776213a314d3686e77bc83b689ebdfda73ed9bdd6180a551b25c1cef1901d06bc23d58c372f91bc7dc9fe879cab5d72d9a43d5c87d77520e857813c8aacbf09f7fe7e0c14cf932b79ba2bdeeff36e24ac2ea03249558d6644bc523549a8d6294fb652d1a2da3f7058c9bd00d8ab8409e0e807bc48ff38d7cd47030b488fee746a4d4dce5f5e09872e75c8347d65157f64fda4d5b2525ec6e2150467c97ee1d8734068ccc644840bd03dc6efc59c22cd244cd2ae7ad679edcf75901f3e3fd1e5269dc1f9ce5b595ed45ecc8593349bde5820a54ec67ca8455f270360dc3b4171f9bdc9b", 0xf8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000640)) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r2, &(0x7f00000006c0)={0x14, 0x69, 0x2, {0x0, 0x1, 0x8}}, 0x14) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000003b00)={0x8, &(0x7f0000000700)=""/9, &(0x7f0000003a40)=[{0x3, 0x1000, 0x1, &(0x7f0000000740)=""/4096}, {0xfffffffffffffffd, 0x20, 0x1ffe0000000000, &(0x7f0000001740)=""/32}, {0x473, 0x5b, 0x6ac, &(0x7f0000001780)=""/91}, {0xffff, 0xa7, 0x1, &(0x7f0000001800)=""/167}, {0x8, 0x71, 0x4, &(0x7f00000018c0)=""/113}, {0x80000001, 0xd6, 0x8000, &(0x7f0000001940)=""/214}, {0x9, 0x1000, 0x596, &(0x7f0000001a40)=""/4096}, {0x8, 0x1000, 0x6, &(0x7f0000002a40)=""/4096}]}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000003b40)={0x7, 0x1, 0x81, 0x14}, 0x10) write$P9_RATTACH(r5, &(0x7f0000003b80)={0x14, 0x69, 0x1, {0x20, 0x0, 0x8}}, 0x14) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/null\x00', 0x800, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000003c00)) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000003c40)={0x17, {0x3bc8, 0x2, 0x7f, 0x3, 0x5, 0x7}}) pipe2$9p(&(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) socket$inet_dccp(0x2, 0x6, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)='trusted.overlay.origin\x00', &(0x7f0000003d40)='y\x00', 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000003d80)=0x88f, 0x4) connect$l2tp(r6, &(0x7f0000003dc0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x2, 0x3}}, 0x2e) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000003e00)=0x100, 0x4) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) fsetxattr$trusted_overlay_nlink(r7, &(0x7f0000003e40)='trusted.overlay.nlink\x00', &(0x7f0000003e80)={'U+', 0x1}, 0x28, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000003ec0)={0x0, 0x98, "062b9c5c6634b835758a111f0c92213aec549f0a90cdbf842e50ba9ac1773c931a9ff2e5b424ea44644d9b9c08e2073453f3550eb1fb2b3016e8f8f3c704ac2b9cd602ee96d1d12b56b8ac90e91b785d2471119e7e6c922a39744b460942698355bcf1207c72aacb6a18548e15718778310abeb6de797b066162ad82d73e6f54589effbb1cc0d5082ac2959db737066760b603f9efa1c757"}, &(0x7f0000003f80)=0xa0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000003fc0)=@sack_info={r8, 0x200, 0x5}, &(0x7f0000004000)=0xc) 16:13:42 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x2e, &(0x7f0000000000)={0x0, 0x0, 0x6fffe}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff26}, 0x0, 0x0, 0x8) 16:13:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) 16:13:42 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000900)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') arch_prctl$ARCH_SET_GS(0x1001, 0x0) r1 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x1000) fcntl$setstatus(r1, 0x4, 0x86100) sendfile(r1, r0, 0x0, 0x100000005) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x5, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce2720", [[], [], [], [], []]}, 0x58c) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x0, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='^hz1'], 0x4) 16:13:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7Z\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh\xe3T\x1e\xdb\xb5XA\xbd\x97\x8f}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb8\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\xf6\x9bm\x10\xcf\x84\"\xca\xdeW\f\b{\x03\x87\xf7\xea\x7f\xa5\xbe\x847\xb3.\x80\x83\xa8\x955\t\xc5\xf2DFM\xc6W\xac\xe3\x04\xe2]$ \xc1\xa5^\xfeFi\xa0\xf8\xc3\xc9\xdb%M\v\xd9\\{w)\xdbw\xe0\xbd\xc0\xce\x9f\x17\b\'\xee\xbf\xe19Z\xbf\xd8\xdb\x12`\xea\x8fGFD\x99\'\b\x16\xad\x06\xa4\xd1rcX\xe05_\xc2\xb0S)\xd3N\xfb\xcd\xdd\xc8\xbc\xd8M\xb2W\xa6\x91\xff\x13zy\x8f\xae\x18K\x98\x03\xc8f\xf1\xc3&q\xb5)a\x89N\xcc\xaek-\x1bO\xc5\x00\x00\x00\x00\x00\x00\x00\x00\x00e\xdd\xf8Uaq|d%\xfd\xa9\n#\xa6\xe7u\xc9_\x9a\x18\xed\xd9\xc8G\x03\x86#\xce\xa4\x84\x12\xd5V\x04\xaf\xc6\xe6\v/m\x8a\n3\x0f\xc1U|\x9eb+O\x12\xd10xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) 16:13:45 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:13:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f00000001c0), 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:13:46 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r2, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000340)={0x10000}) mknodat(r3, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x3) tkill(0x0, 0x1000000000016) r4 = request_key(&(0x7f0000000500)='.request_key_auth\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='net/igmp\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) fcntl$setpipe(r1, 0x407, 0x1) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000600)=0x1000, 0x2) [ 315.967077] ptrace attach of "/root/syz-executor1"[11656] was attempted by "/root/syz-executor1"[11657] 16:13:46 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 16:13:46 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 16:13:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='^hz1'], 0x4) 16:13:46 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000900)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') arch_prctl$ARCH_SET_GS(0x1001, 0x0) r1 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1000) fcntl$setstatus(r1, 0x4, 0x86100) sendfile(r1, r0, 0x0, 0x100000005) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:46 executing program 5: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 16:13:46 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r2, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000340)={0x10000}) mknodat(r3, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x3) tkill(0x0, 0x1000000000016) r4 = request_key(&(0x7f0000000500)='.request_key_auth\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='net/igmp\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) fcntl$setpipe(r1, 0x407, 0x1) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000600)=0x1000, 0x2) 16:13:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x0, 0x0, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d885", [[], [], [], [], [], []]}, 0x69e) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='^hz1'], 0x4) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) 16:13:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2040000229}) 16:13:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 16:13:46 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000900)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x1000) fcntl$setstatus(r1, 0x4, 0x86100) sendfile(r1, r0, 0x0, 0x100000005) 16:13:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair(0x21, 0x2, 0x2, &(0x7f0000000040)) 16:13:46 executing program 1: 16:13:46 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r2, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000340)={0x10000}) mknodat(r3, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x3) tkill(0x0, 0x1000000000016) r4 = request_key(&(0x7f0000000500)='.request_key_auth\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='net/igmp\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) fcntl$setpipe(r1, 0x407, 0x1) 16:13:47 executing program 4: 16:13:47 executing program 0: 16:13:47 executing program 1: 16:13:47 executing program 4: 16:13:47 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x5, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], [], []]}, 0x59f) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='^hz1'], 0x4) 16:13:47 executing program 3: 16:13:47 executing program 1: 16:13:47 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)={0x10000}) mknodat(r2, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x3) tkill(0x0, 0x1000000000016) r3 = request_key(&(0x7f0000000500)='.request_key_auth\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='net/igmp\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:13:47 executing program 0: 16:13:47 executing program 4: 16:13:47 executing program 5: 16:13:47 executing program 5: 16:13:47 executing program 1: 16:13:47 executing program 4: 16:13:47 executing program 3: 16:13:47 executing program 0: 16:13:48 executing program 1: 16:13:48 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)={0x10000}) mknodat(r2, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x3) tkill(0x0, 0x1000000000016) r3 = request_key(&(0x7f0000000500)='.request_key_auth\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='net/igmp\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) socket$inet_tcp(0x2, 0x1, 0x0) 16:13:48 executing program 5: 16:13:48 executing program 4: 16:13:48 executing program 3: 16:13:48 executing program 0: 16:13:48 executing program 5: 16:13:48 executing program 1: 16:13:48 executing program 4: 16:13:48 executing program 3: 16:13:48 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)={0x10000}) mknodat(r2, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x3) tkill(0x0, 0x1000000000016) r3 = request_key(&(0x7f0000000500)='.request_key_auth\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='net/igmp\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 16:13:48 executing program 0: 16:13:48 executing program 5: 16:13:48 executing program 0: 16:13:48 executing program 4: 16:13:48 executing program 1: 16:13:48 executing program 3: 16:13:48 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)={0x10000}) mknodat(r2, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x3) tkill(0x0, 0x1000000000016) r3 = request_key(&(0x7f0000000500)='.request_key_auth\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='net/igmp\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r3) 16:13:48 executing program 5: 16:13:49 executing program 0: 16:13:49 executing program 3: 16:13:49 executing program 4: 16:13:49 executing program 0: 16:13:49 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x21, 0x2, 0x2, &(0x7f0000000080)) 16:13:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='mime_typebdevvboxnet1md5sum-vboxnet1\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\xff', 0x800000241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/cpu -memory /pi'], 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x100000000, 0x1, 0x5, 0x0, 0x9, 0x108, 0x7144a3b28ba18cec, 0xff, 0x582, 0x0, 0x3f, 0x8001, 0x10000, 0xdc, 0x64, 0x3, 0x0, 0xde81, 0x9, 0xc1, 0x1, 0x0, 0x8, 0x8, 0x8001, 0x1, 0x9, 0x2, 0x8, 0x5, 0x0, 0xc6, 0x7, 0x4, 0x7fffffff, 0x0, 0x6, 0x0, @perf_config_ext={0x8, 0x5}, 0x4, 0x7, 0x0, 0x1, 0x4, 0x3, 0x1}, r3, 0x3, r1, 0x1) mkdirat$cgroup(r3, &(0x7f0000000480)='\x12\x02]\x02:', 0x1ff) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r3, 0x1, 0x1, 0xfffffffffffffffe, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000880)={0xffffffffffffffff, r2}) mkdirat$cgroup(r3, &(0x7f00000000c0)='syz1\x00', 0x1ff) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000680)={0xffffffffffffffff, r2}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000540)=""/225, 0x0, 0xe1}, 0x20) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 16:13:49 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)={0x10000}) mknodat(r2, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x3) tkill(0x0, 0x1000000000016) keyctl$clear(0x7, 0x0) 16:13:49 executing program 5: socket$kcm(0x29, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002200000007000000000e00009500004000000000"], 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x46, 0x0, &(0x7f00000001c0)="e4600192340608000000159b86dd6a00000000072febb056601b9056115082553800810000000000e8d50000000100000034000000002089880bd320d98a7bf542832f8d3857", 0x0}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x16}, 0x2c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$kcm(0x10, 0x4, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008100e00f80ecdb4c390403c865160b0000fad4126efb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 16:13:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002340)={0x9, 0x1, 0x80000000000009, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000002880)="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", 0x0}, 0x18) 16:13:49 executing program 0: 16:13:49 executing program 1: 16:13:49 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)={0x10000}) mknodat(r2, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x3) keyctl$clear(0x7, 0x0) 16:13:49 executing program 4: r0 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 16:13:49 executing program 5: r0 = timerfd_create(0x10000000000008, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x0, r1+30000000}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 16:13:49 executing program 0: 16:13:50 executing program 1: 16:13:50 executing program 3: 16:13:50 executing program 4: 16:13:50 executing program 1: 16:13:50 executing program 5: 16:13:50 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, 0x0) 16:13:50 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)={0x10000}) keyctl$clear(0x7, 0x0) 16:13:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x0, 0xffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:50 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\xaf\x8c\v\xde\xcb\xc5\b\xf2:\x00\x00\x00\x00') 16:13:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x3, 0x6, 0x319}, 0x14}}, 0x0) 16:13:50 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast2}}}, &(0x7f0000000200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'bond_slave_0\x00'}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='status\x00\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7Z\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh\xe3T\x1e\xdb\xb5XA\xbd\x97\x8f}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb8\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\xf6\x9bm\x10\xcf\x84\"\xca\xdeW\f\b{\x03\x87\xf7\xea\x7f\xa5\xbe\x847\xb3.\x80\x83\xa8\x955\t\xc5\xf2DFM\xc6W\xac\xe3\x04\xe2]$ \xc1\xa5^\xfeFi\xa0\xf8\xc3\xc9\xdb%M\v\xd9\\{w)\xdbw\xe0\xbd\xc0\xce\x9f\x17\b\'\xee\xbf\xe19Z\xbf\xd8\xdb\x12`\xea\x8fGFD\x99\'\b\x16\xad\x06\xa4\xd1rcX\xe05_\xc2\xb0S)\xd3N\xfb\xcd\xdd\xc8\xbc\xd8M\xb2W\xa6\x91\xff\x13zy\x8f\xae\x18K\x98\x03\xc8f\xf1\xc3&q\xb5)a\x89N\xcc\xaek-\x1bO\xc5\x00\x00\x00\x00\x00\x00\x00\x00\x00e\xdd\xf8Uaq|d%\xfd\xa9\n#\xa6\xe7u\xc9_\x9a\x18\xed\xd9\xc8G\x03\x86#\xce\xa4\x84\x12\xd5V\x04\xaf\xc6\xe6\v/m\x8a\n3\x0f\xc1U|\x9eb+O\x12\xd10xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000000)=0x8000, 0x71c) 16:13:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0xd62, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x7b78, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x19c}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = msgget$private(0x0, 0x262) msgrcv(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000100000000000000000000000008000000d90577e76472488614cff7f7a343880dc6d9c23c49ca8286ed2c3d5de947a80004a80000000000001cfba3ddb0967d460000002b89150240a608e7b01e663f1d9c00"], 0x1, 0x3, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 16:13:50 executing program 3: 16:13:50 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) keyctl$clear(0x7, 0x0) 16:13:50 executing program 4: 16:13:50 executing program 3: 16:13:51 executing program 5: 16:13:51 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/93, 0x5d}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2040000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) 16:13:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000b5094ea24db500000000000000000004000000a39b1108"], 0x0) 16:13:51 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46730002000000000000000000020003004d0a0fa311bc0000000000004000000000000000f4010000000000"], 0x2f) sendfile(r0, r0, &(0x7f0000000080), 0x10001) sendfile(r0, r0, 0x0, 0xa198) 16:13:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0xa400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0xffe4, 0x0, 0x0, 0xffffffffffffff84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd3000/0x18000)=nil, 0x0, 0xfffffffffffffda1, 0x41, 0x0, 0x32c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:51 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05728172ec7dc200"], 0x1, 0x0) keyctl$clear(0x7, 0x0) 16:13:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f29e9"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x169) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 16:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000900)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') arch_prctl$ARCH_SET_GS(0x1001, 0x101) r2 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000200)=0x4) sendfile(r2, r1, 0x0, 0x1000) fcntl$setstatus(r2, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0x7fff, 0x8000) sendfile(r2, r1, &(0x7f0000000180), 0x100000005) sendto$inet(r0, &(0x7f0000000980)="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", 0xee4, 0x800, 0x0, 0x0) 16:13:51 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:13:51 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) keyctl$clear(0x7, 0x0) 16:13:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x48204) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:13:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") sendmmsg(r0, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) 16:13:52 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80400, 0x0) keyctl$clear(0x7, 0x0) 16:13:52 executing program 4: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='affs\x00', 0x30000, 0x0) epoll_create1(0x80000) r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000840)=""/219) 16:13:52 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ptrace(0x11, r0) 16:13:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) msgget(0x3, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) 16:13:52 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) keyctl$clear(0x7, 0x0) 16:13:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0xa}}}}}, &(0x7f0000000040)) 16:13:52 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@broadcast, @broadcast, [{[], {0x8100, 0x9, 0x80000000, 0x1}}], {@ipx={0x8137, {0xffff, 0xac, 0x9, 0x11, {@random, @current, 0x91b}, {@broadcast, @broadcast, 0x8000}, "a0ada3d69d08b92de52d3984271e3f0910cdda0ef76f871a562bec68d066dea2ea804f370ff18c7c9a2fb44dc2aee51c7451c4d809ea6d3d5ecff720fe1cb05f06ace50ab5fab1dd4e4da695165af44245e1af4c0a9cdfb9da558accbe2866afadb46e44d263c941c7401ce5a9a719d710601766ab287a969314d2ea655f0b2730113e8a9b6f7b7f4fb92b72e82b"}}}}, 0x0) keyctl$clear(0x7, 0x0) 16:13:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 16:13:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f023c123f3188a070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040), 0x2) 16:13:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write$FUSE_BMAP(r2, &(0x7f00000000c0)={0x18}, 0x59e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)) 16:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0xffe4, 0x0, 0x0, 0xffffffffffffff84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd3000/0x18000)=nil, 0x0, 0xfffffffffffffda1, 0x41, 0x0, 0x32c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:53 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x2, 0x1, {0x56, 0x78, 0x3, {0xc860, 0xffff}, {0x7, 0x5ade}, @const={0x8, {0x1, 0x8, 0xe72, 0x8}}}, {0x57, 0x3ff, 0x1fe000000000000, {0x8, 0xcc}, {0x1, 0x1}, @const={0x4, {0x8, 0x3285, 0x6, 0x6}}}}) keyctl$clear(0x7, 0x0) 16:13:53 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8800000000500e, 0x0) 16:13:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0xfffffffeffffffff, 0x9, 0x6, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x5, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r3, &(0x7f0000000300)="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", 0x0}, 0x18) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1b, 0x3, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}, 0x7fffffff, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x3, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000001300)={r7, 0x7, 0x3}, &(0x7f0000001340)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r8 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x4000000000000000) ioctl(r4, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$l2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x1, 0x2, 0x1}}, 0x26) unshare(0x40000000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) socket$inet(0x2, 0x80006, 0x8000) r10 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r10, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000000800000000000000c89253d6e0eaa700000000000000000000000000"], 0x23) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write(r10, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000240)="fa83971a151ca0e271120bf1f078841ed886d7cd46f756950c6ebad4f254a119acccd45943fd0b4e92464367428e6eba7f4d9f8f293c4fb87dcd391336f7e8b55c9d6269de1bee1c8de0177feefc85962c477176321187ec1e4fe3f36ec7176844dc728f689cfd2c73b114061b710e858196f34970187caa05ab6ba314e903a4f877a4bfaa1a4fd80e8d75da317c0524a10f5b7e781d759d1cd91973a2f46a4d1006e96b29e044fa345f2589b5a01367ad6025dbcc68d05b31"}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) [ 323.538947] IPVS: ftp: loaded support on port[0] = 21 16:13:53 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) keyctl$clear(0x7, 0x0) 16:13:53 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:53 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB='\v']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) rename(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000001540)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [], 0x100000000}, {0x100000000, 0x0, 0x7}, {0x9, 0x7921}, {0x8000, 0xb0b2, 0xffffffffffffff70, [], 0x6}, {}, {0x4, 0x0, 0x0, [], 0xfffffffffffff800}, {}, {}, {0x0, 0x0, 0x80, [], 0x51f}, {}, {0x0, 0x8001}, {0x0, 0x0, 0xa6bc}, {}, {0x0, 0x0, 0x0, [], 0x2}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x0, [], 0x9}, {0x80000000, 0x0, 0x0, [], 0x401}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x80000001, 0x87ad}, {0x7, 0x0, 0x80000001}, {0x0, 0x20}, {0x7, 0x7, 0x100000001}, {0x0, 0x0, 0x4}]}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 323.822983] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:13:54 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000044000)) keyctl$clear(0x7, 0x0) [ 324.105904] IPVS: ftp: loaded support on port[0] = 21 16:13:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0xd62, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x7b78, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x19c}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = msgget$private(0x0, 0x262) msgrcv(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000100000000000000000000000008000000d90577e76472488614cff7f7a343880dc6d9c23c49ca8286ed2c3d5de947a80004a80000000000001cfba3ddb0967d460000002b89150240a608e7b01e663f1d9c00"], 0x1, 0x3, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e23, 0x30000000, @remote, 0x9}}, [0x8001, 0x3, 0xf083, 0x0, 0x79, 0xc15, 0xfff, 0x6, 0x80000001, 0x24, 0x401, 0xb2b9, 0xff, 0x4, 0xffffffffffffffff]}, &(0x7f0000000840)=0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\x00\n\xc0\xf9*`\x00lJ\x94xd\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\x02K((\xb1\x82\xb2p\xbb\xf3\xdd\xbar\xaa\xbfYe\xd7\xa37\xc0\xae$\xb1*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93') 16:13:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0xfffffffeffffffff, 0x9, 0x6, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x5, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r3, &(0x7f0000000300)="57bf746903f7fc8ce7fe0a70aa713e8ad3522568ddef7e9dd20af8264b253c20608ff5c14f6d6621f90198218fb4e6079bab9e19e5294b1ad88e630464d0c303b714365481f3320ad4f933022b7ea972be5249fd867e63e990873b0129f0723a945ac5775c63ba25c33809a94fbb8eb25880967605d6c4c7a8f11645b0831e40be342095f48d4aba8bde12769d1d8364df556359467e74063509cd9161cea036a2ff757169b75fff0d54c37d561c695e4bee8e62f512eefb4d304635b0dbaa4eddd341e2aa8fdb91007ce74a54eb291812b62984029e5721bce9b1e31869d86ff318b38a0e13045a0ebd8d3f9ab1d20553b55ecec4220f1cb93d2fd84c13b78e1a2160d926cd1064aa058c78109df83b4f00a6e54c7716311c0c0a01299558430bb7fd945771362a5d9a24fb7420f2fe0d6eafbd72ec3238f13cec454f55344a2f93e4d8727080b541e022e2161ebca9151340744cd7be81f693be14fad849d68ce8ecb7e51321d54198d4ea4213b294fc0d8f421892cedc3d19644c056028e78b693a697770f45a2f352c5c0b097ff98bd56f9111ee3283a6b7e58ee4c0d0a4e45a4befead22fb65a81be35c3a3fc3cc3552b1e7ce918238c9aa93ebba984627185d45142d55466c97815b9890793dedb0bd1e82ee0e9a076e3220c04f9f51b05c4566a960fb1ec8f467b053278febf9826f418b7f8ee59a948476785ddd8d158c70f4d5572ad0798f028480ff752bdecfadf59b39969306434133d2da1a9d4613bede75b545c8dfdcbeeba42399ec8f90f88496984b6670a9ed8134d1a529e52f0c6112298b746d79a98f0c8e3b5db0c10e9c4bc67942195d1d39883dd4e13698a7c446c4864a67f0003688638621d28b250c9a764b0f3df3abe1f107e341223f1cfdeaf7eb4c8ded63bf401eb68c49329821f93c28acce8933a912ccf0d370ec129f18543f8077cdaba100d8e338ff62e57d26e4ebbc03e9583e72535de919788cc8781360fdb5b9644f8fa495bdde307fbda27079dfd57dfbdc53ca8475212fba1c575799a747f885ac02a885ed570681e9de80b16e6f65cd7dcd3d3aea0bf0e985dd017f7fcae6dc69d84ef3b24bfe629055f446efb37de26d824ba4630902ddc8ae88f2b69ad4c7e682856b9bc8b8bbff085b2761877afaf06231aa891e1ad9a965d6ddfc42498dd72c41f20a654b0be8b3431b470840773e4037f71cffd6dea1092cdcb3e272149e4357b199e140f6fc9bb837980b28a022dfdde7b6ed42646a73bdd8e0e8d0435333f037d4180d3ae41cbe2b7a504ca1c8a49363697577701f58f1377cbad0b7550b0e879224b4e3675c844c4ee9a3aefb4e85764c077e2e63de58f23fc581380c6fbd7c9da9f26cae51a50134cf5c0e349592331e6471d70724a1b61cd32843cc9cfbba2d327818db2b4a8fd412b64173f81fa2c432fbc58096f18c27068b5929b80d00f71f6ea2c1446e83a849757ab81470851aca994386cdbb4aa37734c98afe0b798213b61150b6ad12fa14dd05983611e71bf80e2f55600379f055ef2b4e17e21da41b8d5c6518e4cc7880d6c00634f9df0786e63fd14fde1384c60ac4f82dc563d5dcaddc69ea9fbfd30723a5f7785df507bd901f7cb1e1710774ca04444669ca7757e5c70b02cf14499ac6617834e92a1cf3147e4d1d982298e409dbae46efe1143a8413cbe5d23340d9d80a3f92dfffce3acc892a2be2dea44ef9ea375ec4b748d72c8ac8da196820237173290452feaedcc6e047a63ce19f22330b4e435c1e7c410ca3d0435d4e84a606d166899dcf3b094517213f5acaf791be67425cdb4892271868ec6572ad80005eb9cb8d05e62a6f9c371ae4b55c3951bdb4fa6cba2e535b3a56e5f7379b102173111d458270aaa1ddd278b840546af2aa790830bc0f3e2279f7fde61161e966236cf88b42cc2994f50329668864875f5d30a84528bc2b05f97695d586bdc702b8785733d2286ce8ba667af2dd464ab7df1a288cd3e9bdc0699f27d7d942f8826fba6685f0f2d882318f3ce1e0bb669318ad8dca36e39f580f0d219038ef3ad95b382be64dfce0eb19251ce8b28615c2fe764d975479d10f21c914e2537ae9dcef2cca15368b949b4b870e86a30a410066d4b7293c2716bc17bb0cf5c1a741ebd3fbbfe1b6c593f3c12bfcc17ada09556d6bdc65113ff3effcbc63b58ba9b4ab40a9a5d7d3274010557c473567a27301386b2988f9a3901ccc3a88bff5ea2b955fe25a9cafc892c532418b87bd546e48754fbe08ffafa322cab90db348147711342e6117d3703239e80a8eef62386864bf4d15059c49db9847c65797ea20bdfcca154518ca4386c459704451103a350bcc336652bd544c230a0b1d2815d76b17bd67404a73ffd1cbefceff2b41d9a8e7adbdc25893a51e65ee969811ae594c3d531ed287a94e7a7597e04cffa3cda545ae5365e14a23d99eb7730fbc98859d4968e5eeab8c5c27612e9e8af6536affa3d1236323dfbde37a524699dd9afc951761ef199053492a3b3a64c895285a9b5bb782429fd2caf018178d01cf04cba3e16f9cfebc54df6ac06916d846943ff8ae9587f87a8f1bfe7c9b2e56509d87c5e484616f7c87a880670d13d0c5a1850c5e90ae35a6bb1c19af690284d8d631fa7519dbc94bd82ab8f839fbe8688e4fb62588867b3c6075a74a92c47ff18cf248c72e8aca2afbb6a977cf52bb0cf423826bb1c481ff472d9ec11b4f777bec305bb81ce978f8d3680619f572c35d8c70ca0580b597fc49a2125bb3dda5109d2b3fcc44a6391514cd4a0379180d208625b8a96dfb640b43c45473fc3db5d3bd7ac05dbdf5974819b70c83f53275dcf2d34d7c639172c2954a1c8100466654495bed6f5e47a96416b84015099f287a98f18fadb4ffb94083f2a139385bf501746333e683d368809cc3b6193d2465b4552a8ea267bd34432625ee8c898df93bc17e0cd7db5fad3f0623b74a03a9a4f95ade883cb93b8a9b939e6498120a09a27cf370e05a508fec7c4f1fdacb65d40fb2ef9767d0f640ea7bcc1aa5a4ada1740232eb06df2e6e4e63b085fcc6d9f9d793fff371224803c3ce8bd375a25812a0f72fb8e25e0c6121c7d9f2d112a6c724c04a88c0f7cae278a8768ac0d303360b71f391fe23e1dd7b6c7bdc0a5632cd1758f59fef0969abc56ef05581d9c0aff751442272bea3143e5eca98ade4308ed60de2868c91244844ac55da069f025a8bb46dfafad3a3ebe6c277060c4fff71b83de2339b1d20904d19252e2ebba1b0d6d3d52ed2cc9777529f0e683919855ba8cf29b8d249f9b4b2b466527d8c4ce0fe49f263f7884658c0af4d970d2b14745ca6c111ee0b4e738cfce9ae09909d773ff5efe5fa1bc2cbede4cdd99efceaaf320d084f28629ce052b77c572757dd24d8db66c0f704cfa295c9d68c73cc8cf435a3fae1809ed7a8fd6a622d212b1d3a875f69e487d281b49b7c4ef2d089831dc436038e599083b31c4de1896bd3a77fad56cacfa2acc116baa3517ec4cccb6bc45b38291a84af2e4de103c67ecec6244a0991ccce69d384978c086824e484dda41ad3afe44740a25b5bfd8ba3fd6bac6b0669aaa3760a2d1bbca27fdf89626fd6fc7e638bb06ba03598d4c2c9e9f5100ee36dae88415645a51a53389736c8c236fc8c7e8cde2092cb26e3726476cf5919238f8766c7d141ce69b0fa47aff219d3d1876ec7990b18ee0acbde97539178cda894207025b4a29a453d0ea798c9080031759daae9c5135fd095f701faf1fc23a530eed2fbdb2d8d266d85945bcd8189f35a0938a43912c8cba86315f1c5c8c5b3a0d2bcd04c16af1111ac20cac0168565e7969db36d2d5839d0e714ea93358ab7a6e3d8ba10702f5b6dbc44c1a7a7329cee329098edab9286be0723627e3f7df7463ef848e2ed81fe67009d58c89dc84a0d02ef067da753235f8e1a7d0735c4c3d3b60de0a8626a355ece9e4ab4807cb59f2a927e5882c592377342d2cf7de1da8e7c977d8dd70cb174ef28fca70c6904735cb7f1fd2ba4a56fd51267e6b0137b2f0f3d3ff25ee185bf916694f5a566fbaa1c189b1025ee2443b7995a0a8dde41cc72327b74e1db5510c81e96c559a6afdc3f4da0b601bbcf635bca49599febe550585a326127a25e48df0097469abb4d5e0328dcb08dd1f378eb01d13cbbdb7c6751917f0cf9b20662b59e2a76127f86c58eddfb53c90388cf2b3cce42000c755bd1b2608f4b1226036fd3ff99d5328306cf46759a73279ba2951421f68072995de537603b8365690331c3b056b3d368e8c6dddfe1d047e42b982baa834ffd222e84e570cb1913a2163007ad8acb6bc8423d4681a3b4b04bceba9245ca61d7477531d7538513262710fc300e4e83c919f3a8f1369bdbc81077e3adff20f115fac131b69b7694a7bd0d94c9a7358acaf72b03468dd24daadf11638ec24160bbc0965d8222b82bd290941340fbc9e17a4cb55822ae1baa7ab027daa213a6d43d045e647093f66b1c1ef80a92830b809c6863ed267ad52c4e95d0ad45dff05fbe4ac4c4db0a1e8ef792edb08b03fb109d62db3eea9c87eb047dd4fa092f9333bb03b745b492adfe0e409766c3f5d64231820306bb8773df2bb81d156ac5ebbd7a7371d9cb11932799951136e0d1a37083dc9286897073044f1ddc193389892c67844b95a719f680f169905c52fbc118b5e4c8cc3842ae2342e4892b2a9ad3158312bc2ae76701d3001e08037c49ecfcfec58a15dac50f17a9e42e346eae3dbc7b0f58fbe1e4242dca2f21154c669ce93b12fdb0483432d9b8073b1801c0dcfa5eaebd28f3eef03c8309adbfbe4352ce264afb38cbeaa58dce1a13e6f60079abbc08b95cc5b085286bef9f40d749200fd8b05106567dcf9b008be40a6289332f0bbb77a11d18d9c6b20e3747424b85575b6856ed5feb200cb33b4a871a9581c96269e50daa6f7e63402545f390de7939e39742f4e66a9459bd719c51b01d95b22791da6d392caf263d74872dacb160a6fac876aab68baf751b027023082d9d8eecfb2e2405966a350aa1c36a43b9abf8a33d1329810ad2fa19b084cd1a950bdd9e11b67b2cc79dc05946546d2ab460159899e2029081ea397eb2a31c2572da6f965caab17606486480ad25f1f4c552112553c626cbd3b47c11f5b75ccfdfb68a1b69a7e331134d467bde4732b58c9c48c2a0dc03baa7a3a08841b44ff588b52a15ab8cc29c510ddba4df1653e5348432c5afa1ba83518c4d38e3d33d3ff83a45faa9e217a1dd0277580e10bda198140e2636cebe2eef6684a5d361c60993ac3117f1b5e9001817029d475e8b82d4770c0617b217bbc609f91367fff81737a2b64e320bc388ecd5b068a57c3ed4cbae222a8b7f00d80e48fdbc1e21dd0d9d111ee1cf8d51a4c51a9707f8c30b36f34e2ae1b82a08c09d817eb2efabdc89d6ed570c5a72c7bc3ef8e13ab12748c2e0e74d5fa11871f290a6c988665bcf331661da891a73bd1423a983ce9ff993fdd8e35e3c28e33421f90a97825cc6598b7de1c99560f97d40b264b5d5a2421a4880f86c6ed425e035df46803af50961dd98922f5b7ecbb37acc8aa3be80553099e285b3ff9fb157879b78a7cfd313750222f10f321e9b839eb78f567c69f91fa3dcd17558f85a3a5bd4a6ba7e8326127e8e9262acd36fc2ad1f2bf98e438320195c51d27c133a71d3b5a5d51cb12e449bfc702304cf6477c830ee75d8a2b8c73137478b66af4852314877d63c5cbfdeb817eaa9ed922c9c29a1d4fafbf355641", 0x0}, 0x18) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1b, 0x3, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}, 0x7fffffff, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x3, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000001300)={r7, 0x7, 0x3}, &(0x7f0000001340)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r8 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x4000000000000000) ioctl(r4, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$l2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x1, 0x2, 0x1}}, 0x26) unshare(0x40000000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) socket$inet(0x2, 0x80006, 0x8000) r10 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r10, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000000800000000000000c89253d6e0eaa700000000000000000000000000"], 0x23) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write(r10, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000240)="fa83971a151ca0e271120bf1f078841ed886d7cd46f756950c6ebad4f254a119acccd45943fd0b4e92464367428e6eba7f4d9f8f293c4fb87dcd391336f7e8b55c9d6269de1bee1c8de0177feefc85962c477176321187ec1e4fe3f36ec7176844dc728f689cfd2c73b114061b710e858196f34970187caa05ab6ba314e903a4f877a4bfaa1a4fd80e8d75da317c0524a10f5b7e781d759d1cd91973a2f46a4d1006e96b29e044fa345f2589b5a01367ad6025dbcc68d05b31"}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 16:13:54 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() gettid() keyctl$clear(0x7, 0x0) 16:13:54 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:54 executing program 3: readlink(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = semget(0x0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)) 16:13:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0xfffffffeffffffff, 0x9, 0x6, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x5, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r3, &(0x7f0000000300)="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", 0x0}, 0x18) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1b, 0x3, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}, 0x7fffffff, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x3, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000001300)={r7, 0x7, 0x3}, &(0x7f0000001340)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r8 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x4000000000000000) ioctl(r4, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$l2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x1, 0x2, 0x1}}, 0x26) unshare(0x40000000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) socket$inet(0x2, 0x80006, 0x8000) r10 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r10, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000000800000000000000c89253d6e0eaa700000000000000000000000000"], 0x23) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write(r10, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000240)="fa83971a151ca0e271120bf1f078841ed886d7cd46f756950c6ebad4f254a119acccd45943fd0b4e92464367428e6eba7f4d9f8f293c4fb87dcd391336f7e8b55c9d6269de1bee1c8de0177feefc85962c477176321187ec1e4fe3f36ec7176844dc728f689cfd2c73b114061b710e858196f34970187caa05ab6ba314e903a4f877a4bfaa1a4fd80e8d75da317c0524a10f5b7e781d759d1cd91973a2f46a4d1006e96b29e044fa345f2589b5a01367ad6025dbcc68d05b31"}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 16:13:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0xfffffffeffffffff, 0x9, 0x6, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x5, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r3, &(0x7f0000000300)="57bf746903f7fc8ce7fe0a70aa713e8ad3522568ddef7e9dd20af8264b253c20608ff5c14f6d6621f90198218fb4e6079bab9e19e5294b1ad88e630464d0c303b714365481f3320ad4f933022b7ea972be5249fd867e63e990873b0129f0723a945ac5775c63ba25c33809a94fbb8eb25880967605d6c4c7a8f11645b0831e40be342095f48d4aba8bde12769d1d8364df556359467e74063509cd9161cea036a2ff757169b75fff0d54c37d561c695e4bee8e62f512eefb4d304635b0dbaa4eddd341e2aa8fdb91007ce74a54eb291812b62984029e5721bce9b1e31869d86ff318b38a0e13045a0ebd8d3f9ab1d20553b55ecec4220f1cb93d2fd84c13b78e1a2160d926cd1064aa058c78109df83b4f00a6e54c7716311c0c0a01299558430bb7fd945771362a5d9a24fb7420f2fe0d6eafbd72ec3238f13cec454f55344a2f93e4d8727080b541e022e2161ebca9151340744cd7be81f693be14fad849d68ce8ecb7e51321d54198d4ea4213b294fc0d8f421892cedc3d19644c056028e78b693a697770f45a2f352c5c0b097ff98bd56f9111ee3283a6b7e58ee4c0d0a4e45a4befead22fb65a81be35c3a3fc3cc3552b1e7ce918238c9aa93ebba984627185d45142d55466c97815b9890793dedb0bd1e82ee0e9a076e3220c04f9f51b05c4566a960fb1ec8f467b053278febf9826f418b7f8ee59a948476785ddd8d158c70f4d5572ad0798f028480ff752bdecfadf59b39969306434133d2da1a9d4613bede75b545c8dfdcbeeba42399ec8f90f88496984b6670a9ed8134d1a529e52f0c6112298b746d79a98f0c8e3b5db0c10e9c4bc67942195d1d39883dd4e13698a7c446c4864a67f0003688638621d28b250c9a764b0f3df3abe1f107e341223f1cfdeaf7eb4c8ded63bf401eb68c49329821f93c28acce8933a912ccf0d370ec129f18543f8077cdaba100d8e338ff62e57d26e4ebbc03e9583e72535de919788cc8781360fdb5b9644f8fa495bdde307fbda27079dfd57dfbdc53ca8475212fba1c575799a747f885ac02a885ed570681e9de80b16e6f65cd7dcd3d3aea0bf0e985dd017f7fcae6dc69d84ef3b24bfe629055f446efb37de26d824ba4630902ddc8ae88f2b69ad4c7e682856b9bc8b8bbff085b2761877afaf06231aa891e1ad9a965d6ddfc42498dd72c41f20a654b0be8b3431b470840773e4037f71cffd6dea1092cdcb3e272149e4357b199e140f6fc9bb837980b28a022dfdde7b6ed42646a73bdd8e0e8d0435333f037d4180d3ae41cbe2b7a504ca1c8a49363697577701f58f1377cbad0b7550b0e879224b4e3675c844c4ee9a3aefb4e85764c077e2e63de58f23fc581380c6fbd7c9da9f26cae51a50134cf5c0e349592331e6471d70724a1b61cd32843cc9cfbba2d327818db2b4a8fd412b64173f81fa2c432fbc58096f18c27068b5929b80d00f71f6ea2c1446e83a849757ab81470851aca994386cdbb4aa37734c98afe0b798213b61150b6ad12fa14dd05983611e71bf80e2f55600379f055ef2b4e17e21da41b8d5c6518e4cc7880d6c00634f9df0786e63fd14fde1384c60ac4f82dc563d5dcaddc69ea9fbfd30723a5f7785df507bd901f7cb1e1710774ca04444669ca7757e5c70b02cf14499ac6617834e92a1cf3147e4d1d982298e409dbae46efe1143a8413cbe5d23340d9d80a3f92dfffce3acc892a2be2dea44ef9ea375ec4b748d72c8ac8da196820237173290452feaedcc6e047a63ce19f22330b4e435c1e7c410ca3d0435d4e84a606d166899dcf3b094517213f5acaf791be67425cdb4892271868ec6572ad80005eb9cb8d05e62a6f9c371ae4b55c3951bdb4fa6cba2e535b3a56e5f7379b102173111d458270aaa1ddd278b840546af2aa790830bc0f3e2279f7fde61161e966236cf88b42cc2994f50329668864875f5d30a84528bc2b05f97695d586bdc702b8785733d2286ce8ba667af2dd464ab7df1a288cd3e9bdc0699f27d7d942f8826fba6685f0f2d882318f3ce1e0bb669318ad8dca36e39f580f0d219038ef3ad95b382be64dfce0eb19251ce8b28615c2fe764d975479d10f21c914e2537ae9dcef2cca15368b949b4b870e86a30a410066d4b7293c2716bc17bb0cf5c1a741ebd3fbbfe1b6c593f3c12bfcc17ada09556d6bdc65113ff3effcbc63b58ba9b4ab40a9a5d7d3274010557c473567a27301386b2988f9a3901ccc3a88bff5ea2b955fe25a9cafc892c532418b87bd546e48754fbe08ffafa322cab90db348147711342e6117d3703239e80a8eef62386864bf4d15059c49db9847c65797ea20bdfcca154518ca4386c459704451103a350bcc336652bd544c230a0b1d2815d76b17bd67404a73ffd1cbefceff2b41d9a8e7adbdc25893a51e65ee969811ae594c3d531ed287a94e7a7597e04cffa3cda545ae5365e14a23d99eb7730fbc98859d4968e5eeab8c5c27612e9e8af6536affa3d1236323dfbde37a524699dd9afc951761ef199053492a3b3a64c895285a9b5bb782429fd2caf018178d01cf04cba3e16f9cfebc54df6ac06916d846943ff8ae9587f87a8f1bfe7c9b2e56509d87c5e484616f7c87a880670d13d0c5a1850c5e90ae35a6bb1c19af690284d8d631fa7519dbc94bd82ab8f839fbe8688e4fb62588867b3c6075a74a92c47ff18cf248c72e8aca2afbb6a977cf52bb0cf423826bb1c481ff472d9ec11b4f777bec305bb81ce978f8d3680619f572c35d8c70ca0580b597fc49a2125bb3dda5109d2b3fcc44a6391514cd4a0379180d208625b8a96dfb640b43c45473fc3db5d3bd7ac05dbdf5974819b70c83f53275dcf2d34d7c639172c2954a1c8100466654495bed6f5e47a96416b84015099f287a98f18fadb4ffb94083f2a139385bf501746333e683d368809cc3b6193d2465b4552a8ea267bd34432625ee8c898df93bc17e0cd7db5fad3f0623b74a03a9a4f95ade883cb93b8a9b939e6498120a09a27cf370e05a508fec7c4f1fdacb65d40fb2ef9767d0f640ea7bcc1aa5a4ada1740232eb06df2e6e4e63b085fcc6d9f9d793fff371224803c3ce8bd375a25812a0f72fb8e25e0c6121c7d9f2d112a6c724c04a88c0f7cae278a8768ac0d303360b71f391fe23e1dd7b6c7bdc0a5632cd1758f59fef0969abc56ef05581d9c0aff751442272bea3143e5eca98ade4308ed60de2868c91244844ac55da069f025a8bb46dfafad3a3ebe6c277060c4fff71b83de2339b1d20904d19252e2ebba1b0d6d3d52ed2cc9777529f0e683919855ba8cf29b8d249f9b4b2b466527d8c4ce0fe49f263f7884658c0af4d970d2b14745ca6c111ee0b4e738cfce9ae09909d773ff5efe5fa1bc2cbede4cdd99efceaaf320d084f28629ce052b77c572757dd24d8db66c0f704cfa295c9d68c73cc8cf435a3fae1809ed7a8fd6a622d212b1d3a875f69e487d281b49b7c4ef2d089831dc436038e599083b31c4de1896bd3a77fad56cacfa2acc116baa3517ec4cccb6bc45b38291a84af2e4de103c67ecec6244a0991ccce69d384978c086824e484dda41ad3afe44740a25b5bfd8ba3fd6bac6b0669aaa3760a2d1bbca27fdf89626fd6fc7e638bb06ba03598d4c2c9e9f5100ee36dae88415645a51a53389736c8c236fc8c7e8cde2092cb26e3726476cf5919238f8766c7d141ce69b0fa47aff219d3d1876ec7990b18ee0acbde97539178cda894207025b4a29a453d0ea798c9080031759daae9c5135fd095f701faf1fc23a530eed2fbdb2d8d266d85945bcd8189f35a0938a43912c8cba86315f1c5c8c5b3a0d2bcd04c16af1111ac20cac0168565e7969db36d2d5839d0e714ea93358ab7a6e3d8ba10702f5b6dbc44c1a7a7329cee329098edab9286be0723627e3f7df7463ef848e2ed81fe67009d58c89dc84a0d02ef067da753235f8e1a7d0735c4c3d3b60de0a8626a355ece9e4ab4807cb59f2a927e5882c592377342d2cf7de1da8e7c977d8dd70cb174ef28fca70c6904735cb7f1fd2ba4a56fd51267e6b0137b2f0f3d3ff25ee185bf916694f5a566fbaa1c189b1025ee2443b7995a0a8dde41cc72327b74e1db5510c81e96c559a6afdc3f4da0b601bbcf635bca49599febe550585a326127a25e48df0097469abb4d5e0328dcb08dd1f378eb01d13cbbdb7c6751917f0cf9b20662b59e2a76127f86c58eddfb53c90388cf2b3cce42000c755bd1b2608f4b1226036fd3ff99d5328306cf46759a73279ba2951421f68072995de537603b8365690331c3b056b3d368e8c6dddfe1d047e42b982baa834ffd222e84e570cb1913a2163007ad8acb6bc8423d4681a3b4b04bceba9245ca61d7477531d7538513262710fc300e4e83c919f3a8f1369bdbc81077e3adff20f115fac131b69b7694a7bd0d94c9a7358acaf72b03468dd24daadf11638ec24160bbc0965d8222b82bd290941340fbc9e17a4cb55822ae1baa7ab027daa213a6d43d045e647093f66b1c1ef80a92830b809c6863ed267ad52c4e95d0ad45dff05fbe4ac4c4db0a1e8ef792edb08b03fb109d62db3eea9c87eb047dd4fa092f9333bb03b745b492adfe0e409766c3f5d64231820306bb8773df2bb81d156ac5ebbd7a7371d9cb11932799951136e0d1a37083dc9286897073044f1ddc193389892c67844b95a719f680f169905c52fbc118b5e4c8cc3842ae2342e4892b2a9ad3158312bc2ae76701d3001e08037c49ecfcfec58a15dac50f17a9e42e346eae3dbc7b0f58fbe1e4242dca2f21154c669ce93b12fdb0483432d9b8073b1801c0dcfa5eaebd28f3eef03c8309adbfbe4352ce264afb38cbeaa58dce1a13e6f60079abbc08b95cc5b085286bef9f40d749200fd8b05106567dcf9b008be40a6289332f0bbb77a11d18d9c6b20e3747424b85575b6856ed5feb200cb33b4a871a9581c96269e50daa6f7e63402545f390de7939e39742f4e66a9459bd719c51b01d95b22791da6d392caf263d74872dacb160a6fac876aab68baf751b027023082d9d8eecfb2e2405966a350aa1c36a43b9abf8a33d1329810ad2fa19b084cd1a950bdd9e11b67b2cc79dc05946546d2ab460159899e2029081ea397eb2a31c2572da6f965caab17606486480ad25f1f4c552112553c626cbd3b47c11f5b75ccfdfb68a1b69a7e331134d467bde4732b58c9c48c2a0dc03baa7a3a08841b44ff588b52a15ab8cc29c510ddba4df1653e5348432c5afa1ba83518c4d38e3d33d3ff83a45faa9e217a1dd0277580e10bda198140e2636cebe2eef6684a5d361c60993ac3117f1b5e9001817029d475e8b82d4770c0617b217bbc609f91367fff81737a2b64e320bc388ecd5b068a57c3ed4cbae222a8b7f00d80e48fdbc1e21dd0d9d111ee1cf8d51a4c51a9707f8c30b36f34e2ae1b82a08c09d817eb2efabdc89d6ed570c5a72c7bc3ef8e13ab12748c2e0e74d5fa11871f290a6c988665bcf331661da891a73bd1423a983ce9ff993fdd8e35e3c28e33421f90a97825cc6598b7de1c99560f97d40b264b5d5a2421a4880f86c6ed425e035df46803af50961dd98922f5b7ecbb37acc8aa3be80553099e285b3ff9fb157879b78a7cfd313750222f10f321e9b839eb78f567c69f91fa3dcd17558f85a3a5bd4a6ba7e8326127e8e9262acd36fc2ad1f2bf98e438320195c51d27c133a71d3b5a5d51cb12e449bfc702304cf6477c830ee75d8a2b8c73137478b66af4852314877d63c5cbfdeb817eaa9ed922c9c29a1d4fafbf355641", 0x0}, 0x18) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1b, 0x3, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}, 0x7fffffff, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x3, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000001300)={r7, 0x7, 0x3}, &(0x7f0000001340)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r8 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x4000000000000000) ioctl(r4, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$l2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x1, 0x2, 0x1}}, 0x26) unshare(0x40000000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) socket$inet(0x2, 0x80006, 0x8000) r10 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r10, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000000800000000000000c89253d6e0eaa700000000000000000000000000"], 0x23) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write(r10, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000240)="fa83971a151ca0e271120bf1f078841ed886d7cd46f756950c6ebad4f254a119acccd45943fd0b4e92464367428e6eba7f4d9f8f293c4fb87dcd391336f7e8b55c9d6269de1bee1c8de0177feefc85962c477176321187ec1e4fe3f36ec7176844dc728f689cfd2c73b114061b710e858196f34970187caa05ab6ba314e903a4f877a4bfaa1a4fd80e8d75da317c0524a10f5b7e781d759d1cd91973a2f46a4d1006e96b29e044fa345f2589b5a01367ad6025dbcc68d05b31"}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) [ 324.715655] IPVS: ftp: loaded support on port[0] = 21 [ 324.776797] IPVS: ftp: loaded support on port[0] = 21 16:13:54 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) getpid() keyctl$clear(0x7, 0x0) 16:13:54 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0xfffffffeffffffff, 0x9, 0x6, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x5, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r3, &(0x7f0000000300)="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", 0x0}, 0x18) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1b, 0x3, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}, 0x7fffffff, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x3, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000001300)={r7, 0x7, 0x3}, &(0x7f0000001340)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r8 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x4000000000000000) ioctl(r4, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$l2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x1, 0x2, 0x1}}, 0x26) unshare(0x40000000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) socket$inet(0x2, 0x80006, 0x8000) r10 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r10, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000000800000000000000c89253d6e0eaa700000000000000000000000000"], 0x23) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write(r10, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000240)="fa83971a151ca0e271120bf1f078841ed886d7cd46f756950c6ebad4f254a119acccd45943fd0b4e92464367428e6eba7f4d9f8f293c4fb87dcd391336f7e8b55c9d6269de1bee1c8de0177feefc85962c477176321187ec1e4fe3f36ec7176844dc728f689cfd2c73b114061b710e858196f34970187caa05ab6ba314e903a4f877a4bfaa1a4fd80e8d75da317c0524a10f5b7e781d759d1cd91973a2f46a4d1006e96b29e044fa345f2589b5a01367ad6025dbcc68d05b31"}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) [ 325.024800] IPVS: ftp: loaded support on port[0] = 21 [ 325.103100] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:13:55 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) mkdir(&(0x7f0000000640)='./file0\x00', 0x1e5) keyctl$clear(0x7, 0x0) [ 325.259816] IPVS: ftp: loaded support on port[0] = 21 16:13:55 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0xfffffffeffffffff, 0x9, 0x6, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x5, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r3, &(0x7f0000000300)="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", 0x0}, 0x18) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1b, 0x3, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}, 0x7fffffff, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x3, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000001300)={r7, 0x7, 0x3}, &(0x7f0000001340)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r8 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x4000000000000000) ioctl(r4, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$l2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x1, 0x2, 0x1}}, 0x26) unshare(0x40000000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) socket$inet(0x2, 0x80006, 0x8000) r10 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r10, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000000800000000000000c89253d6e0eaa700000000000000000000000000"], 0x23) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write(r10, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000240)="fa83971a151ca0e271120bf1f078841ed886d7cd46f756950c6ebad4f254a119acccd45943fd0b4e92464367428e6eba7f4d9f8f293c4fb87dcd391336f7e8b55c9d6269de1bee1c8de0177feefc85962c477176321187ec1e4fe3f36ec7176844dc728f689cfd2c73b114061b710e858196f34970187caa05ab6ba314e903a4f877a4bfaa1a4fd80e8d75da317c0524a10f5b7e781d759d1cd91973a2f46a4d1006e96b29e044fa345f2589b5a01367ad6025dbcc68d05b31"}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) [ 325.459782] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 325.496822] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 325.761435] IPVS: ftp: loaded support on port[0] = 21 16:13:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 16:13:55 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r0, 0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e22, @broadcast}}}, 0x88) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) 16:13:55 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), 0x4) keyctl$clear(0x7, 0x0) 16:13:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000140)="f20f23e843d9fa0f22e4c481f95b4300f4460fc79cfb9e8bd626c48180c63f04b9800000c00f3235004000000f3065670f20e6c4c178115ec7", 0x39}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:13:56 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') keyctl$clear(0x7, 0x0) 16:13:56 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:56 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') keyctl$clear(0x7, 0x0) 16:13:58 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0xfffffffeffffffff, 0x9, 0x6, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x5, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r3, &(0x7f0000000300)="57bf746903f7fc8ce7fe0a70aa713e8ad3522568ddef7e9dd20af8264b253c20608ff5c14f6d6621f90198218fb4e6079bab9e19e5294b1ad88e630464d0c303b714365481f3320ad4f933022b7ea972be5249fd867e63e990873b0129f0723a945ac5775c63ba25c33809a94fbb8eb25880967605d6c4c7a8f11645b0831e40be342095f48d4aba8bde12769d1d8364df556359467e74063509cd9161cea036a2ff757169b75fff0d54c37d561c695e4bee8e62f512eefb4d304635b0dbaa4eddd341e2aa8fdb91007ce74a54eb291812b62984029e5721bce9b1e31869d86ff318b38a0e13045a0ebd8d3f9ab1d20553b55ecec4220f1cb93d2fd84c13b78e1a2160d926cd1064aa058c78109df83b4f00a6e54c7716311c0c0a01299558430bb7fd945771362a5d9a24fb7420f2fe0d6eafbd72ec3238f13cec454f55344a2f93e4d8727080b541e022e2161ebca9151340744cd7be81f693be14fad849d68ce8ecb7e51321d54198d4ea4213b294fc0d8f421892cedc3d19644c056028e78b693a697770f45a2f352c5c0b097ff98bd56f9111ee3283a6b7e58ee4c0d0a4e45a4befead22fb65a81be35c3a3fc3cc3552b1e7ce918238c9aa93ebba984627185d45142d55466c97815b9890793dedb0bd1e82ee0e9a076e3220c04f9f51b05c4566a960fb1ec8f467b053278febf9826f418b7f8ee59a948476785ddd8d158c70f4d5572ad0798f028480ff752bdecfadf59b39969306434133d2da1a9d4613bede75b545c8dfdcbeeba42399ec8f90f88496984b6670a9ed8134d1a529e52f0c6112298b746d79a98f0c8e3b5db0c10e9c4bc67942195d1d39883dd4e13698a7c446c4864a67f0003688638621d28b250c9a764b0f3df3abe1f107e341223f1cfdeaf7eb4c8ded63bf401eb68c49329821f93c28acce8933a912ccf0d370ec129f18543f8077cdaba100d8e338ff62e57d26e4ebbc03e9583e72535de919788cc8781360fdb5b9644f8fa495bdde307fbda27079dfd57dfbdc53ca8475212fba1c575799a747f885ac02a885ed570681e9de80b16e6f65cd7dcd3d3aea0bf0e985dd017f7fcae6dc69d84ef3b24bfe629055f446efb37de26d824ba4630902ddc8ae88f2b69ad4c7e682856b9bc8b8bbff085b2761877afaf06231aa891e1ad9a965d6ddfc42498dd72c41f20a654b0be8b3431b470840773e4037f71cffd6dea1092cdcb3e272149e4357b199e140f6fc9bb837980b28a022dfdde7b6ed42646a73bdd8e0e8d0435333f037d4180d3ae41cbe2b7a504ca1c8a49363697577701f58f1377cbad0b7550b0e879224b4e3675c844c4ee9a3aefb4e85764c077e2e63de58f23fc581380c6fbd7c9da9f26cae51a50134cf5c0e349592331e6471d70724a1b61cd32843cc9cfbba2d327818db2b4a8fd412b64173f81fa2c432fbc58096f18c27068b5929b80d00f71f6ea2c1446e83a849757ab81470851aca994386cdbb4aa37734c98afe0b798213b61150b6ad12fa14dd05983611e71bf80e2f55600379f055ef2b4e17e21da41b8d5c6518e4cc7880d6c00634f9df0786e63fd14fde1384c60ac4f82dc563d5dcaddc69ea9fbfd30723a5f7785df507bd901f7cb1e1710774ca04444669ca7757e5c70b02cf14499ac6617834e92a1cf3147e4d1d982298e409dbae46efe1143a8413cbe5d23340d9d80a3f92dfffce3acc892a2be2dea44ef9ea375ec4b748d72c8ac8da196820237173290452feaedcc6e047a63ce19f22330b4e435c1e7c410ca3d0435d4e84a606d166899dcf3b094517213f5acaf791be67425cdb4892271868ec6572ad80005eb9cb8d05e62a6f9c371ae4b55c3951bdb4fa6cba2e535b3a56e5f7379b102173111d458270aaa1ddd278b840546af2aa790830bc0f3e2279f7fde61161e966236cf88b42cc2994f50329668864875f5d30a84528bc2b05f97695d586bdc702b8785733d2286ce8ba667af2dd464ab7df1a288cd3e9bdc0699f27d7d942f8826fba6685f0f2d882318f3ce1e0bb669318ad8dca36e39f580f0d219038ef3ad95b382be64dfce0eb19251ce8b28615c2fe764d975479d10f21c914e2537ae9dcef2cca15368b949b4b870e86a30a410066d4b7293c2716bc17bb0cf5c1a741ebd3fbbfe1b6c593f3c12bfcc17ada09556d6bdc65113ff3effcbc63b58ba9b4ab40a9a5d7d3274010557c473567a27301386b2988f9a3901ccc3a88bff5ea2b955fe25a9cafc892c532418b87bd546e48754fbe08ffafa322cab90db348147711342e6117d3703239e80a8eef62386864bf4d15059c49db9847c65797ea20bdfcca154518ca4386c459704451103a350bcc336652bd544c230a0b1d2815d76b17bd67404a73ffd1cbefceff2b41d9a8e7adbdc25893a51e65ee969811ae594c3d531ed287a94e7a7597e04cffa3cda545ae5365e14a23d99eb7730fbc98859d4968e5eeab8c5c27612e9e8af6536affa3d1236323dfbde37a524699dd9afc951761ef199053492a3b3a64c895285a9b5bb782429fd2caf018178d01cf04cba3e16f9cfebc54df6ac06916d846943ff8ae9587f87a8f1bfe7c9b2e56509d87c5e484616f7c87a880670d13d0c5a1850c5e90ae35a6bb1c19af690284d8d631fa7519dbc94bd82ab8f839fbe8688e4fb62588867b3c6075a74a92c47ff18cf248c72e8aca2afbb6a977cf52bb0cf423826bb1c481ff472d9ec11b4f777bec305bb81ce978f8d3680619f572c35d8c70ca0580b597fc49a2125bb3dda5109d2b3fcc44a6391514cd4a0379180d208625b8a96dfb640b43c45473fc3db5d3bd7ac05dbdf5974819b70c83f53275dcf2d34d7c639172c2954a1c8100466654495bed6f5e47a96416b84015099f287a98f18fadb4ffb94083f2a139385bf501746333e683d368809cc3b6193d2465b4552a8ea267bd34432625ee8c898df93bc17e0cd7db5fad3f0623b74a03a9a4f95ade883cb93b8a9b939e6498120a09a27cf370e05a508fec7c4f1fdacb65d40fb2ef9767d0f640ea7bcc1aa5a4ada1740232eb06df2e6e4e63b085fcc6d9f9d793fff371224803c3ce8bd375a25812a0f72fb8e25e0c6121c7d9f2d112a6c724c04a88c0f7cae278a8768ac0d303360b71f391fe23e1dd7b6c7bdc0a5632cd1758f59fef0969abc56ef05581d9c0aff751442272bea3143e5eca98ade4308ed60de2868c91244844ac55da069f025a8bb46dfafad3a3ebe6c277060c4fff71b83de2339b1d20904d19252e2ebba1b0d6d3d52ed2cc9777529f0e683919855ba8cf29b8d249f9b4b2b466527d8c4ce0fe49f263f7884658c0af4d970d2b14745ca6c111ee0b4e738cfce9ae09909d773ff5efe5fa1bc2cbede4cdd99efceaaf320d084f28629ce052b77c572757dd24d8db66c0f704cfa295c9d68c73cc8cf435a3fae1809ed7a8fd6a622d212b1d3a875f69e487d281b49b7c4ef2d089831dc436038e599083b31c4de1896bd3a77fad56cacfa2acc116baa3517ec4cccb6bc45b38291a84af2e4de103c67ecec6244a0991ccce69d384978c086824e484dda41ad3afe44740a25b5bfd8ba3fd6bac6b0669aaa3760a2d1bbca27fdf89626fd6fc7e638bb06ba03598d4c2c9e9f5100ee36dae88415645a51a53389736c8c236fc8c7e8cde2092cb26e3726476cf5919238f8766c7d141ce69b0fa47aff219d3d1876ec7990b18ee0acbde97539178cda894207025b4a29a453d0ea798c9080031759daae9c5135fd095f701faf1fc23a530eed2fbdb2d8d266d85945bcd8189f35a0938a43912c8cba86315f1c5c8c5b3a0d2bcd04c16af1111ac20cac0168565e7969db36d2d5839d0e714ea93358ab7a6e3d8ba10702f5b6dbc44c1a7a7329cee329098edab9286be0723627e3f7df7463ef848e2ed81fe67009d58c89dc84a0d02ef067da753235f8e1a7d0735c4c3d3b60de0a8626a355ece9e4ab4807cb59f2a927e5882c592377342d2cf7de1da8e7c977d8dd70cb174ef28fca70c6904735cb7f1fd2ba4a56fd51267e6b0137b2f0f3d3ff25ee185bf916694f5a566fbaa1c189b1025ee2443b7995a0a8dde41cc72327b74e1db5510c81e96c559a6afdc3f4da0b601bbcf635bca49599febe550585a326127a25e48df0097469abb4d5e0328dcb08dd1f378eb01d13cbbdb7c6751917f0cf9b20662b59e2a76127f86c58eddfb53c90388cf2b3cce42000c755bd1b2608f4b1226036fd3ff99d5328306cf46759a73279ba2951421f68072995de537603b8365690331c3b056b3d368e8c6dddfe1d047e42b982baa834ffd222e84e570cb1913a2163007ad8acb6bc8423d4681a3b4b04bceba9245ca61d7477531d7538513262710fc300e4e83c919f3a8f1369bdbc81077e3adff20f115fac131b69b7694a7bd0d94c9a7358acaf72b03468dd24daadf11638ec24160bbc0965d8222b82bd290941340fbc9e17a4cb55822ae1baa7ab027daa213a6d43d045e647093f66b1c1ef80a92830b809c6863ed267ad52c4e95d0ad45dff05fbe4ac4c4db0a1e8ef792edb08b03fb109d62db3eea9c87eb047dd4fa092f9333bb03b745b492adfe0e409766c3f5d64231820306bb8773df2bb81d156ac5ebbd7a7371d9cb11932799951136e0d1a37083dc9286897073044f1ddc193389892c67844b95a719f680f169905c52fbc118b5e4c8cc3842ae2342e4892b2a9ad3158312bc2ae76701d3001e08037c49ecfcfec58a15dac50f17a9e42e346eae3dbc7b0f58fbe1e4242dca2f21154c669ce93b12fdb0483432d9b8073b1801c0dcfa5eaebd28f3eef03c8309adbfbe4352ce264afb38cbeaa58dce1a13e6f60079abbc08b95cc5b085286bef9f40d749200fd8b05106567dcf9b008be40a6289332f0bbb77a11d18d9c6b20e3747424b85575b6856ed5feb200cb33b4a871a9581c96269e50daa6f7e63402545f390de7939e39742f4e66a9459bd719c51b01d95b22791da6d392caf263d74872dacb160a6fac876aab68baf751b027023082d9d8eecfb2e2405966a350aa1c36a43b9abf8a33d1329810ad2fa19b084cd1a950bdd9e11b67b2cc79dc05946546d2ab460159899e2029081ea397eb2a31c2572da6f965caab17606486480ad25f1f4c552112553c626cbd3b47c11f5b75ccfdfb68a1b69a7e331134d467bde4732b58c9c48c2a0dc03baa7a3a08841b44ff588b52a15ab8cc29c510ddba4df1653e5348432c5afa1ba83518c4d38e3d33d3ff83a45faa9e217a1dd0277580e10bda198140e2636cebe2eef6684a5d361c60993ac3117f1b5e9001817029d475e8b82d4770c0617b217bbc609f91367fff81737a2b64e320bc388ecd5b068a57c3ed4cbae222a8b7f00d80e48fdbc1e21dd0d9d111ee1cf8d51a4c51a9707f8c30b36f34e2ae1b82a08c09d817eb2efabdc89d6ed570c5a72c7bc3ef8e13ab12748c2e0e74d5fa11871f290a6c988665bcf331661da891a73bd1423a983ce9ff993fdd8e35e3c28e33421f90a97825cc6598b7de1c99560f97d40b264b5d5a2421a4880f86c6ed425e035df46803af50961dd98922f5b7ecbb37acc8aa3be80553099e285b3ff9fb157879b78a7cfd313750222f10f321e9b839eb78f567c69f91fa3dcd17558f85a3a5bd4a6ba7e8326127e8e9262acd36fc2ad1f2bf98e438320195c51d27c133a71d3b5a5d51cb12e449bfc702304cf6477c830ee75d8a2b8c73137478b66af4852314877d63c5cbfdeb817eaa9ed922c9c29a1d4fafbf355641", 0x0}, 0x18) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1b, 0x3, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}, 0x7fffffff, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x3, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000001300)={r7, 0x7, 0x3}, &(0x7f0000001340)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r8 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x4000000000000000) ioctl(r4, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$l2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x1, 0x2, 0x1}}, 0x26) unshare(0x40000000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) socket$inet(0x2, 0x80006, 0x8000) r10 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r10, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000000800000000000000c89253d6e0eaa700000000000000000000000000"], 0x23) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write(r10, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000240)="fa83971a151ca0e271120bf1f078841ed886d7cd46f756950c6ebad4f254a119acccd45943fd0b4e92464367428e6eba7f4d9f8f293c4fb87dcd391336f7e8b55c9d6269de1bee1c8de0177feefc85962c477176321187ec1e4fe3f36ec7176844dc728f689cfd2c73b114061b710e858196f34970187caa05ab6ba314e903a4f877a4bfaa1a4fd80e8d75da317c0524a10f5b7e781d759d1cd91973a2f46a4d1006e96b29e044fa345f2589b5a01367ad6025dbcc68d05b31"}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 16:13:58 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:13:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0xfffffffeffffffff, 0x9, 0x6, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x5, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r3, &(0x7f0000000300)="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", 0x0}, 0x18) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1b, 0x3, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}, 0x7fffffff, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x3, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000001300)={r7, 0x7, 0x3}, &(0x7f0000001340)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r8 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x4000000000000000) ioctl(r4, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$l2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x1, 0x2, 0x1}}, 0x26) unshare(0x40000000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) socket$inet(0x2, 0x80006, 0x8000) r10 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r10, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000000800000000000000c89253d6e0eaa700000000000000000000000000"], 0x23) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write(r10, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000240)="fa83971a151ca0e271120bf1f078841ed886d7cd46f756950c6ebad4f254a119acccd45943fd0b4e92464367428e6eba7f4d9f8f293c4fb87dcd391336f7e8b55c9d6269de1bee1c8de0177feefc85962c477176321187ec1e4fe3f36ec7176844dc728f689cfd2c73b114061b710e858196f34970187caa05ab6ba314e903a4f877a4bfaa1a4fd80e8d75da317c0524a10f5b7e781d759d1cd91973a2f46a4d1006e96b29e044fa345f2589b5a01367ad6025dbcc68d05b31"}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 16:13:58 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x34800, 0x0) keyctl$clear(0x7, 0x0) 16:13:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) [ 328.315426] IPVS: ftp: loaded support on port[0] = 21 16:13:58 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) 16:13:58 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x8, 0x7, 0x0, 0x0, 0x3, 0x7fffffff, 0x0, 0x40, 0xd9, 0x5, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x0, 0x0, 0x7fff, 0x1ff, 0x0, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa", [[], [], []]}, 0x399) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x3) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) 16:13:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r0, 0x8, 0x0) 16:13:58 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.575211] IPVS: ftp: loaded support on port[0] = 21 16:13:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xff15) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1d, 0x80f, 0x400000000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x10) 16:13:58 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) keyctl$clear(0x7, 0x0) 16:13:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0xfffffffeffffffff, 0x9, 0x6, 0x10, 0xffffffffffffffff, 0x1}, 0x2c) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x5, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r3, &(0x7f0000000300)="57bf746903f7fc8ce7fe0a70aa713e8ad3522568ddef7e9dd20af8264b253c20608ff5c14f6d6621f90198218fb4e6079bab9e19e5294b1ad88e630464d0c303b714365481f3320ad4f933022b7ea972be5249fd867e63e990873b0129f0723a945ac5775c63ba25c33809a94fbb8eb25880967605d6c4c7a8f11645b0831e40be342095f48d4aba8bde12769d1d8364df556359467e74063509cd9161cea036a2ff757169b75fff0d54c37d561c695e4bee8e62f512eefb4d304635b0dbaa4eddd341e2aa8fdb91007ce74a54eb291812b62984029e5721bce9b1e31869d86ff318b38a0e13045a0ebd8d3f9ab1d20553b55ecec4220f1cb93d2fd84c13b78e1a2160d926cd1064aa058c78109df83b4f00a6e54c7716311c0c0a01299558430bb7fd945771362a5d9a24fb7420f2fe0d6eafbd72ec3238f13cec454f55344a2f93e4d8727080b541e022e2161ebca9151340744cd7be81f693be14fad849d68ce8ecb7e51321d54198d4ea4213b294fc0d8f421892cedc3d19644c056028e78b693a697770f45a2f352c5c0b097ff98bd56f9111ee3283a6b7e58ee4c0d0a4e45a4befead22fb65a81be35c3a3fc3cc3552b1e7ce918238c9aa93ebba984627185d45142d55466c97815b9890793dedb0bd1e82ee0e9a076e3220c04f9f51b05c4566a960fb1ec8f467b053278febf9826f418b7f8ee59a948476785ddd8d158c70f4d5572ad0798f028480ff752bdecfadf59b39969306434133d2da1a9d4613bede75b545c8dfdcbeeba42399ec8f90f88496984b6670a9ed8134d1a529e52f0c6112298b746d79a98f0c8e3b5db0c10e9c4bc67942195d1d39883dd4e13698a7c446c4864a67f0003688638621d28b250c9a764b0f3df3abe1f107e341223f1cfdeaf7eb4c8ded63bf401eb68c49329821f93c28acce8933a912ccf0d370ec129f18543f8077cdaba100d8e338ff62e57d26e4ebbc03e9583e72535de919788cc8781360fdb5b9644f8fa495bdde307fbda27079dfd57dfbdc53ca8475212fba1c575799a747f885ac02a885ed570681e9de80b16e6f65cd7dcd3d3aea0bf0e985dd017f7fcae6dc69d84ef3b24bfe629055f446efb37de26d824ba4630902ddc8ae88f2b69ad4c7e682856b9bc8b8bbff085b2761877afaf06231aa891e1ad9a965d6ddfc42498dd72c41f20a654b0be8b3431b470840773e4037f71cffd6dea1092cdcb3e272149e4357b199e140f6fc9bb837980b28a022dfdde7b6ed42646a73bdd8e0e8d0435333f037d4180d3ae41cbe2b7a504ca1c8a49363697577701f58f1377cbad0b7550b0e879224b4e3675c844c4ee9a3aefb4e85764c077e2e63de58f23fc581380c6fbd7c9da9f26cae51a50134cf5c0e349592331e6471d70724a1b61cd32843cc9cfbba2d327818db2b4a8fd412b64173f81fa2c432fbc58096f18c27068b5929b80d00f71f6ea2c1446e83a849757ab81470851aca994386cdbb4aa37734c98afe0b798213b61150b6ad12fa14dd05983611e71bf80e2f55600379f055ef2b4e17e21da41b8d5c6518e4cc7880d6c00634f9df0786e63fd14fde1384c60ac4f82dc563d5dcaddc69ea9fbfd30723a5f7785df507bd901f7cb1e1710774ca04444669ca7757e5c70b02cf14499ac6617834e92a1cf3147e4d1d982298e409dbae46efe1143a8413cbe5d23340d9d80a3f92dfffce3acc892a2be2dea44ef9ea375ec4b748d72c8ac8da196820237173290452feaedcc6e047a63ce19f22330b4e435c1e7c410ca3d0435d4e84a606d166899dcf3b094517213f5acaf791be67425cdb4892271868ec6572ad80005eb9cb8d05e62a6f9c371ae4b55c3951bdb4fa6cba2e535b3a56e5f7379b102173111d458270aaa1ddd278b840546af2aa790830bc0f3e2279f7fde61161e966236cf88b42cc2994f50329668864875f5d30a84528bc2b05f97695d586bdc702b8785733d2286ce8ba667af2dd464ab7df1a288cd3e9bdc0699f27d7d942f8826fba6685f0f2d882318f3ce1e0bb669318ad8dca36e39f580f0d219038ef3ad95b382be64dfce0eb19251ce8b28615c2fe764d975479d10f21c914e2537ae9dcef2cca15368b949b4b870e86a30a410066d4b7293c2716bc17bb0cf5c1a741ebd3fbbfe1b6c593f3c12bfcc17ada09556d6bdc65113ff3effcbc63b58ba9b4ab40a9a5d7d3274010557c473567a27301386b2988f9a3901ccc3a88bff5ea2b955fe25a9cafc892c532418b87bd546e48754fbe08ffafa322cab90db348147711342e6117d3703239e80a8eef62386864bf4d15059c49db9847c65797ea20bdfcca154518ca4386c459704451103a350bcc336652bd544c230a0b1d2815d76b17bd67404a73ffd1cbefceff2b41d9a8e7adbdc25893a51e65ee969811ae594c3d531ed287a94e7a7597e04cffa3cda545ae5365e14a23d99eb7730fbc98859d4968e5eeab8c5c27612e9e8af6536affa3d1236323dfbde37a524699dd9afc951761ef199053492a3b3a64c895285a9b5bb782429fd2caf018178d01cf04cba3e16f9cfebc54df6ac06916d846943ff8ae9587f87a8f1bfe7c9b2e56509d87c5e484616f7c87a880670d13d0c5a1850c5e90ae35a6bb1c19af690284d8d631fa7519dbc94bd82ab8f839fbe8688e4fb62588867b3c6075a74a92c47ff18cf248c72e8aca2afbb6a977cf52bb0cf423826bb1c481ff472d9ec11b4f777bec305bb81ce978f8d3680619f572c35d8c70ca0580b597fc49a2125bb3dda5109d2b3fcc44a6391514cd4a0379180d208625b8a96dfb640b43c45473fc3db5d3bd7ac05dbdf5974819b70c83f53275dcf2d34d7c639172c2954a1c8100466654495bed6f5e47a96416b84015099f287a98f18fadb4ffb94083f2a139385bf501746333e683d368809cc3b6193d2465b4552a8ea267bd34432625ee8c898df93bc17e0cd7db5fad3f0623b74a03a9a4f95ade883cb93b8a9b939e6498120a09a27cf370e05a508fec7c4f1fdacb65d40fb2ef9767d0f640ea7bcc1aa5a4ada1740232eb06df2e6e4e63b085fcc6d9f9d793fff371224803c3ce8bd375a25812a0f72fb8e25e0c6121c7d9f2d112a6c724c04a88c0f7cae278a8768ac0d303360b71f391fe23e1dd7b6c7bdc0a5632cd1758f59fef0969abc56ef05581d9c0aff751442272bea3143e5eca98ade4308ed60de2868c91244844ac55da069f025a8bb46dfafad3a3ebe6c277060c4fff71b83de2339b1d20904d19252e2ebba1b0d6d3d52ed2cc9777529f0e683919855ba8cf29b8d249f9b4b2b466527d8c4ce0fe49f263f7884658c0af4d970d2b14745ca6c111ee0b4e738cfce9ae09909d773ff5efe5fa1bc2cbede4cdd99efceaaf320d084f28629ce052b77c572757dd24d8db66c0f704cfa295c9d68c73cc8cf435a3fae1809ed7a8fd6a622d212b1d3a875f69e487d281b49b7c4ef2d089831dc436038e599083b31c4de1896bd3a77fad56cacfa2acc116baa3517ec4cccb6bc45b38291a84af2e4de103c67ecec6244a0991ccce69d384978c086824e484dda41ad3afe44740a25b5bfd8ba3fd6bac6b0669aaa3760a2d1bbca27fdf89626fd6fc7e638bb06ba03598d4c2c9e9f5100ee36dae88415645a51a53389736c8c236fc8c7e8cde2092cb26e3726476cf5919238f8766c7d141ce69b0fa47aff219d3d1876ec7990b18ee0acbde97539178cda894207025b4a29a453d0ea798c9080031759daae9c5135fd095f701faf1fc23a530eed2fbdb2d8d266d85945bcd8189f35a0938a43912c8cba86315f1c5c8c5b3a0d2bcd04c16af1111ac20cac0168565e7969db36d2d5839d0e714ea93358ab7a6e3d8ba10702f5b6dbc44c1a7a7329cee329098edab9286be0723627e3f7df7463ef848e2ed81fe67009d58c89dc84a0d02ef067da753235f8e1a7d0735c4c3d3b60de0a8626a355ece9e4ab4807cb59f2a927e5882c592377342d2cf7de1da8e7c977d8dd70cb174ef28fca70c6904735cb7f1fd2ba4a56fd51267e6b0137b2f0f3d3ff25ee185bf916694f5a566fbaa1c189b1025ee2443b7995a0a8dde41cc72327b74e1db5510c81e96c559a6afdc3f4da0b601bbcf635bca49599febe550585a326127a25e48df0097469abb4d5e0328dcb08dd1f378eb01d13cbbdb7c6751917f0cf9b20662b59e2a76127f86c58eddfb53c90388cf2b3cce42000c755bd1b2608f4b1226036fd3ff99d5328306cf46759a73279ba2951421f68072995de537603b8365690331c3b056b3d368e8c6dddfe1d047e42b982baa834ffd222e84e570cb1913a2163007ad8acb6bc8423d4681a3b4b04bceba9245ca61d7477531d7538513262710fc300e4e83c919f3a8f1369bdbc81077e3adff20f115fac131b69b7694a7bd0d94c9a7358acaf72b03468dd24daadf11638ec24160bbc0965d8222b82bd290941340fbc9e17a4cb55822ae1baa7ab027daa213a6d43d045e647093f66b1c1ef80a92830b809c6863ed267ad52c4e95d0ad45dff05fbe4ac4c4db0a1e8ef792edb08b03fb109d62db3eea9c87eb047dd4fa092f9333bb03b745b492adfe0e409766c3f5d64231820306bb8773df2bb81d156ac5ebbd7a7371d9cb11932799951136e0d1a37083dc9286897073044f1ddc193389892c67844b95a719f680f169905c52fbc118b5e4c8cc3842ae2342e4892b2a9ad3158312bc2ae76701d3001e08037c49ecfcfec58a15dac50f17a9e42e346eae3dbc7b0f58fbe1e4242dca2f21154c669ce93b12fdb0483432d9b8073b1801c0dcfa5eaebd28f3eef03c8309adbfbe4352ce264afb38cbeaa58dce1a13e6f60079abbc08b95cc5b085286bef9f40d749200fd8b05106567dcf9b008be40a6289332f0bbb77a11d18d9c6b20e3747424b85575b6856ed5feb200cb33b4a871a9581c96269e50daa6f7e63402545f390de7939e39742f4e66a9459bd719c51b01d95b22791da6d392caf263d74872dacb160a6fac876aab68baf751b027023082d9d8eecfb2e2405966a350aa1c36a43b9abf8a33d1329810ad2fa19b084cd1a950bdd9e11b67b2cc79dc05946546d2ab460159899e2029081ea397eb2a31c2572da6f965caab17606486480ad25f1f4c552112553c626cbd3b47c11f5b75ccfdfb68a1b69a7e331134d467bde4732b58c9c48c2a0dc03baa7a3a08841b44ff588b52a15ab8cc29c510ddba4df1653e5348432c5afa1ba83518c4d38e3d33d3ff83a45faa9e217a1dd0277580e10bda198140e2636cebe2eef6684a5d361c60993ac3117f1b5e9001817029d475e8b82d4770c0617b217bbc609f91367fff81737a2b64e320bc388ecd5b068a57c3ed4cbae222a8b7f00d80e48fdbc1e21dd0d9d111ee1cf8d51a4c51a9707f8c30b36f34e2ae1b82a08c09d817eb2efabdc89d6ed570c5a72c7bc3ef8e13ab12748c2e0e74d5fa11871f290a6c988665bcf331661da891a73bd1423a983ce9ff993fdd8e35e3c28e33421f90a97825cc6598b7de1c99560f97d40b264b5d5a2421a4880f86c6ed425e035df46803af50961dd98922f5b7ecbb37acc8aa3be80553099e285b3ff9fb157879b78a7cfd313750222f10f321e9b839eb78f567c69f91fa3dcd17558f85a3a5bd4a6ba7e8326127e8e9262acd36fc2ad1f2bf98e438320195c51d27c133a71d3b5a5d51cb12e449bfc702304cf6477c830ee75d8a2b8c73137478b66af4852314877d63c5cbfdeb817eaa9ed922c9c29a1d4fafbf355641", 0x0}, 0x18) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1b, 0x3, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x10000}}, 0x7fffffff, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x3, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000001300)={r7, 0x7, 0x3}, &(0x7f0000001340)=0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r8 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x4000000000000000) ioctl(r4, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$l2tp(r8, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x1, 0x2, 0x1}}, 0x26) unshare(0x40000000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) socket$inet(0x2, 0x80006, 0x8000) r10 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r10, &(0x7f0000001480)=ANY=[@ANYBLOB="000000000000000800000000000000c89253d6e0eaa700000000000000000000000000"], 0x23) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write(r10, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000240)="fa83971a151ca0e271120bf1f078841ed886d7cd46f756950c6ebad4f254a119acccd45943fd0b4e92464367428e6eba7f4d9f8f293c4fb87dcd391336f7e8b55c9d6269de1bee1c8de0177feefc85962c477176321187ec1e4fe3f36ec7176844dc728f689cfd2c73b114061b710e858196f34970187caa05ab6ba314e903a4f877a4bfaa1a4fd80e8d75da317c0524a10f5b7e781d759d1cd91973a2f46a4d1006e96b29e044fa345f2589b5a01367ad6025dbcc68d05b31"}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 16:13:59 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:59 executing program 2: getpid() keyctl$clear(0x7, 0x0) [ 329.404433] IPVS: ftp: loaded support on port[0] = 21 16:14:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, &(0x7f00000000c0)) 16:14:00 executing program 3: r0 = socket(0x100000800000011, 0x2, 0xf8d) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x20004, 0x92da) 16:14:00 executing program 2: keyctl$clear(0x7, 0x0) 16:14:00 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) setfsgid(0x0) 16:14:00 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x00\x00\x00\x00\xdb\x88yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\ah1\x03\xcfHQo\xd9`c`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x89\xd6\xa5\xd8n\xeao\xc6j\xdcl\x927\x8dI', 0x200002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x8001, 0xfffffffffffff001, 0x9, 0x7, 0x400}) fchdir(r0) r1 = open(&(0x7f00000007c0)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000040)='./file0\x00') 16:14:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x18) 16:14:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00}']) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:14:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) 16:14:01 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x400000000000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x2dd) 16:14:01 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:14:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0a85322, &(0x7f0000000180)) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 16:14:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 16:14:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r1, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:14:01 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x0) 16:14:01 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:14:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x47b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') dup2(r0, r1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 16:14:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, &(0x7f00000000c0)) [ 331.580396] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 16:14:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 16:14:01 executing program 3: mlockall(0x7) 16:14:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x5, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], []]}, 0x49f) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x3) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) 16:14:02 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:14:02 executing program 3: r0 = getpid() ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4230a40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x8000) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000380)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000010c0)=""/4096, 0x1000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x30, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x18, 0x0, "4f5e174c3f5f5b2e7a038b0f38d25c4d6c66d8dea2b8d791fab4bc056fab1d738e45c405a58d65b3542c17da4dc916d44691b2b70e55c6006443b1220f267faa", "c8ac6e43bd7bf1decd33f6ebcc0cf7f9705decadbca8391ea3dc5f36d44258d11af6f7b98272b901f45f29715f79b42af7bfa63204cbdeaac0934f22b3880925", "3d4bf1c85f0e1b529f9a7f9d502bceb2e73e04ad8596de83db496fac49586c16", [0x3, 0x2]}) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x4000}, {r1}, {r6, 0x100}, {0xffffffffffffffff, 0x2000}], 0x4, 0x1) 16:14:02 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) sched_setattr(r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) 16:14:02 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 332.142145] ptrace attach of "/root/syz-executor1"[10879] was attempted by "/root/syz-executor1"[12295] 16:14:02 executing program 5: 16:14:02 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:14:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141046, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) [ 332.603193] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:14:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 16:14:02 executing program 1: 16:14:02 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:14:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000000a) socketpair$unix(0x1, 0x8000000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056fee80000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000000000000000000c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc4570000ff010000000000000000000000000001ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f3000007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d803490300000000000000000000000000000000000000000000000000005443504d535300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800b6fc0000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) 16:14:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001380)={0x2, 0x0, [{0x100001, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 16:14:03 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:14:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:03 executing program 0: 16:14:03 executing program 3: 16:14:03 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:14:03 executing program 2: 16:14:03 executing program 0: 16:14:03 executing program 1: 16:14:03 executing program 3: 16:14:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:03 executing program 3: 16:14:03 executing program 0: 16:14:03 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:14:03 executing program 1: 16:14:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:04 executing program 2: 16:14:04 executing program 3: 16:14:04 executing program 2: 16:14:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x5104}, {0xffffffffffffffff, 0x40}, {}], 0x4, 0x0, 0x0, 0x0) 16:14:04 executing program 3: 16:14:04 executing program 0: 16:14:04 executing program 1: 16:14:04 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:14:04 executing program 2: 16:14:04 executing program 0: 16:14:04 executing program 1: 16:14:04 executing program 3: 16:14:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:04 executing program 0: 16:14:04 executing program 2: 16:14:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x5104}, {0xffffffffffffffff, 0x40}, {r0}], 0x4, 0x0, 0x0, 0x0) 16:14:05 executing program 0: 16:14:05 executing program 3: 16:14:05 executing program 1: 16:14:05 executing program 2: 16:14:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:05 executing program 2: 16:14:05 executing program 1: 16:14:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x5104}, {0xffffffffffffffff, 0x40}, {r0}], 0x4, 0x0, 0x0, 0x0) 16:14:05 executing program 3: 16:14:05 executing program 0: 16:14:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:05 executing program 1: 16:14:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x5104}, {0xffffffffffffffff, 0x40}, {r0}], 0x4, 0x0, 0x0, 0x0) 16:14:05 executing program 3: socket$inet6(0xa, 0x0, 0x5) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x3) 16:14:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0xd62, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x7b78, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x19c}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = msgget$private(0x0, 0x262) msgrcv(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000100000000000000000000000008000000d90577e76472488614cff7f7a343880dc6d9c23c49ca8286ed2c3d5de947a80004a80000000000001cfba3ddb0967d460000002b89150240a608e7b01e663f1d9c00"], 0x1, 0x3, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') socket$inet6_udp(0xa, 0x2, 0x0) 16:14:05 executing program 0: clone(0x7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x5, 0x0, 0x0, 0x0, 0x59}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:14:06 executing program 4: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4c27d794e0066420fe2e30f79acc442019dccd3196f") clone(0x610a101dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x73, 0x20, 0x0, 0x1f, 0x1, 0x28000, 0x1, 0x1, 0xcc29, 0x0, 0x1, 0x1d348fcd}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:14:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x5104}, {0xffffffffffffffff, 0x40}, {r0}], 0x4, 0x0, 0x0, 0x0) 16:14:06 executing program 0: [ 336.078046] ptrace attach of "/root/syz-executor0"[12464] was attempted by "/root/syz-executor0"[12467] 16:14:06 executing program 1: 16:14:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x5104}, {0xffffffffffffffff, 0x40}, {r0}], 0x4, 0x0, 0x0, 0x0) 16:14:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f023c123f3188a070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 16:14:06 executing program 4: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x3da, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) [ 336.528491] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:14:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 16:14:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '], 0x38}, 0x0) 16:14:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x5104}, {0xffffffffffffffff, 0x40}, {r0}], 0x4, 0x0, 0x0, 0x0) 16:14:06 executing program 4: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:06 executing program 1: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, 0x0}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000340)) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000240), &(0x7f0000000080)=0xfdd1) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xef1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r1) getresuid(&(0x7f0000000540), &(0x7f0000000600), &(0x7f0000000280)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x0, 0x100000, 0x2, 0x5, 0x0, 0xf6b8, 0x0, 0x0, 0x3}) getpgid(0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000140)) 16:14:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x5104}, {0xffffffffffffffff, 0x40}, {r0}], 0x4, 0x0, 0x0, 0x0) 16:14:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='status\x00\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7Z\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh\xe3T\x1e\xdb\xb5XA\xbd\x97\x8f}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb8\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\xf6\x9bm\x10\xcf\x84\"\xca\xdeW\f\b{\x03\x87\xf7\xea\x7f\xa5\xbe\x847\xb3.\x80\x83\xa8\x955\t\xc5\xf2DFM\xc6W\xac\xe3\x04\xe2]$ \xc1\xa5^\xfeFi\xa0\xf8\xc3\xc9\xdb%M\v\xd9\\{w)\xdbw\xe0\xbd\xc0\xce\x9f\x17\b\'\xee\xbf\xe19Z\xbf\xd8\xdb\x12`\xea\x8fGFD\x99\'\b\x16\xad\x06\xa4\xd1rcX\xe05_\xc2\xb0S)\xd3N\xfb\xcd\xdd\xc8\xbc\xd8M\xb2W\xa6\x91\xff\x13zy\x8f\xae\x18K\x98\x03\xc8f\xf1\xc3&q\xb5)a\x89N\xcc\xaek-\x1bO\xc5\x00\x00\x00\x00\x00\x00\x00\x00\x00e\xdd\xf8Uaq|d%\xfd\xa9\n#\xa6\xe7u\xc9_\x9a\x18\xed\xd9\xc8G\x03\x86#\xce\xa4\x84\x12\xd5V\x04\xaf\xc6\xe6\v/m\x8a\n3\x0f\xc1U|\x9eb+O\x12\xd10xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000000)=0x8000, 0x71c) 16:14:07 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x5, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], [], [], [], []]}, 0x79f) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x3) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='^hz1'], 0x4) 16:14:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000100)={'bond0\x00\x00\x00\x00\x00\x00\x00\xe4@\x01\x00', @ifru_names='bond_slave_1\x00'}) 16:14:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x5104}, {0xffffffffffffffff, 0x40}, {r0}], 0x4, 0x0, 0x0, 0x0) 16:14:07 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 337.541023] input: syz1 as /devices/virtual/input/input10 16:14:07 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.581925] bond0: Releasing backup interface bond_slave_1 16:14:07 executing program 1: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, 0x0}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000340)) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000240), &(0x7f0000000080)=0xfdd1) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xef1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r1) getresuid(&(0x7f0000000540), &(0x7f0000000600), &(0x7f0000000280)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x0, 0x100000, 0x2, 0x5, 0x0, 0xf6b8, 0x0, 0x0, 0x3}) getpgid(0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000140)) [ 337.688738] input: syz1 as /devices/virtual/input/input11 16:14:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x5104}, {0xffffffffffffffff, 0x40}, {r0}], 0x4, 0x0, 0x0, 0x0) 16:14:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4c27d794e0066420fe2e30f79acc442019dccd3196f") clone(0x610a101dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:08 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:14:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/93, 0x5d}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2040000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 16:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:08 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:14:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) 16:14:08 executing program 0: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 16:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) write$binfmt_misc(r0, 0x0, 0x0) 16:14:08 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x4000000020308) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 16:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:08 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:14:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff003f9db0125c", 0x8) 16:14:08 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xff, &(0x7f00000000c0), 0x8) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 16:14:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, "47604c08b3eca3ccbf834676b9c3b7e183b2e321b4ef99d7ca219137cf900d19196a05dd9cf1b8b18c83f242005a516b7667bef62490548b1c8cad71c08b009639ce43951efcf9f6c6c8d9f29bc9a6cf3d200314433a10449753361581c576fceb1c21c4981645945e57155aea4fe8a8c5a51b6b47d7e1b92c72b02094e870d6c9435bb2f0bed1c22dd33135cfc3d2b7273fb06b7712c6e24183aa6853ad3b2650e26e918dbcd12390e73e2da7be92c6bd30e7c0e5ac9d"}, 0xb8) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) sched_setaffinity(0x0, 0x0, 0x0) 16:14:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x400000000000054, 0x0, 0x0) syncfs(0xffffffffffffffff) dup3(r0, r1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@rand_addr, @rand_addr, 0x0, 0x1, [@loopback]}, 0x14) 16:14:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000014c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) close(r0) 16:14:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:09 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:14:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='maps\x00\xe6j\xd6\xec\xa7\xb25K\x1d\xad8{\x0e\xb1vx?!5M\xc8\x87?\xee>\xa7)\x96z\x8c^\x14\xdc\xb9aT\xeaj^\xa8!9S?\x0fd7\x86\xe1;Pl\xe2\xc2\x17\x94\xfa#o\x94\x16\xafIL\xfa\x8aP]FD#\x02\x94\xf5\rl\xd9\xe4\xd6pah\xc18\xd4t\xd2\x88)\xb8\xe3qB\x01\xbf\x1fi\rpR\xd2\xd8') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 16:14:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00\xe0\"\xdfJ?\x85\xead2\xe7\x06\x0e\xde\xba\xff\xe9x\xa4\rws\xa9\x8b_\xd8\b\xe4\x1d\xba\xe7\n\x84\x19\xc4V\xdc\xe1\xe8\x1c\f\x83\xdf7S\x88\xbd=\x9be:\xe9\xec\v\xedK\xef\xfdf\x85\xe1B\xb2\xe4k\aF\x1cW\x9f\x0f.\x16\xdaR\xee\x87\xf3z\xbe\xc6X\xa5\xab\xf8\x1e\xc4\xaaO3R\xc0\x1fc\x87\r\x10\x8c{\x1f\xed}\x85`\xb4L\x14u\x1f\xcd\xfbK|\b\xce\xd2\x10\x90]\xd4]\x13g\xaaP\r@\xd4\f.\xed`\x88\xb4\xbd\x89\x7f\xec', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000000)='cgroup.procs\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 16:14:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc", 0x3a}], 0x1}, 0x0) 16:14:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:10 executing program 1: 16:14:10 executing program 3: 16:14:10 executing program 0: 16:14:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:10 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:10 executing program 2: 16:14:10 executing program 3: 16:14:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:10 executing program 0: 16:14:10 executing program 1: 16:14:10 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:10 executing program 2: 16:14:10 executing program 3: 16:14:10 executing program 1: 16:14:10 executing program 0: 16:14:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:10 executing program 2: 16:14:10 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:10 executing program 3: 16:14:10 executing program 1: 16:14:11 executing program 0: 16:14:11 executing program 2: 16:14:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:11 executing program 1: 16:14:11 executing program 3: 16:14:11 executing program 0: 16:14:11 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:11 executing program 2: 16:14:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:11 executing program 1: 16:14:11 executing program 0: 16:14:11 executing program 3: 16:14:11 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:11 executing program 2: 16:14:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:11 executing program 1: 16:14:11 executing program 0: 16:14:12 executing program 3: 16:14:12 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:12 executing program 2: 16:14:12 executing program 0: 16:14:12 executing program 1: 16:14:12 executing program 0: 16:14:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:12 executing program 3: 16:14:12 executing program 2: 16:14:12 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:12 executing program 1: 16:14:12 executing program 3: 16:14:12 executing program 0: 16:14:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:12 executing program 2: 16:14:12 executing program 3: 16:14:12 executing program 1: 16:14:12 executing program 2: 16:14:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:13 executing program 0: 16:14:13 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:13 executing program 3: 16:14:13 executing program 1: 16:14:13 executing program 2: 16:14:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:13 executing program 0: 16:14:13 executing program 3: 16:14:13 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:13 executing program 1: 16:14:13 executing program 2: 16:14:13 executing program 0: 16:14:13 executing program 1: 16:14:13 executing program 2: 16:14:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:13 executing program 3: 16:14:13 executing program 0: 16:14:14 executing program 1: 16:14:14 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:14:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:14 executing program 2: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x0, 0x47}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:14:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:14 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:14 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], &(0x7f00000001c0)={0x0, 0x989680}) 16:14:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x5411, 0x712000) 16:14:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 16:14:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:15 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket(0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xffffffffffffffff, 0x13012, r1, 0x0) 16:14:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000040), 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:14:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffe62, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0xfdcf}}, 0x0) recvfrom(r1, &(0x7f00000001c0)=""/126, 0xfdcf, 0x0, 0x0, 0x0) 16:14:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x0, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:15 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4000, 0x0) 16:14:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x102, 0x0) connect$can_bcm(r0, &(0x7f0000000440), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x121000, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x100, 0x4004) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, &(0x7f0000000e80), 0x0}}], 0x58}, 0x0) getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00009ff000)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000540)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r3, 0x5411, 0x712000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x500}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="00012bbd7000fddbdf250700003b0000000008000700090000000800080002000000080002004e200000080002004e2400233e3de70008000300fb88df3732785ee115c48f9b892d1803fd687b00f7f61a63a5eabf05ad83ff996284514d3e9591a117abf38d081a970dfeae632d07122e469df341fa9f27257fc7448d7b262fc936f3bf71b334785811db"], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) ioctl$RTC_AIE_OFF(r0, 0x7002) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2010003}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r4, 0x100, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x6, 0xff, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x48015}, 0x800) 16:14:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:16 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x1691) write$P9_RWRITE(r0, &(0x7f00000003c0)={0xb, 0x77, 0x2, 0x5}, 0xb) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x4c, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x489}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000000}, 0x84) 16:14:16 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:16 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfdec) close(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:14:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}, {r1}], 0x4, 0x0, 0x0, 0x0) 16:14:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000008000d000005000008001b0000000000"], 0x1}}, 0x0) 16:14:16 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:16 executing program 1: timerfd_create(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x20042, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_settime(0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 16:14:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:16 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r1) syz_open_procfs(0x0, 0x0) 16:14:17 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:17 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000003900)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f00000038c0)=[{&(0x7f00000037c0)="16710800000000000000443501f1a26a", 0x10}], 0x1}, 0x0) 16:14:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="d7a8466ad1dd199f214857801e5f0b26", 0x10) getpid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000680)=@get={0x1, &(0x7f0000000640)=""/26, 0x8}) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0xffffff2b) sendmmsg(r2, &(0x7f0000000600)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x7, 0x0, 0x1a}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x68, 0x10f, 0x100, "98da6ae3cf6413afe216b79d3a7bdc2aa4f4c920a5874fc8304f877366519698c3451b188405b297fc6ac7c80208599addc716f6fa656bd1a5b2c6c9efb6c1ce0fc7b94f2e8ceb3943b50912a85989fb06"}], 0x68}, 0x40d}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f00000006c0)={'syz1', "80b22f"}, 0x7) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, &(0x7f00000000c0)) [ 347.185380] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 16:14:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket(0x2000000000000021, 0x2, 0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 16:14:17 executing program 1: timerfd_create(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x20042, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) listxattr(0x0, 0x0, 0x0) lremovexattr(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_settime(0x3, &(0x7f0000000080)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) fsync(r0) 16:14:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000007c0)={0x51, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 16:14:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000a40)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000140)="b3", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 16:14:17 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:17 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:17 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 16:14:17 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x6}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @empty}, &(0x7f0000000340)=0xc) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x3, 0x4, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x0, 0x3504}]}, 0x20}}, 0x40081) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000f40a000000000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x0, 0x3, 0x0, 0x2, 0x3}, 0x0, 0x3}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="040d9363d138e0"], 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000380)='yam0\x00') 16:14:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x288) syz_open_dev$sndpcmp(0x0, 0xd506175, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback, @in=@loopback}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) getresgid(0x0, 0x0, &(0x7f0000000500)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {0x4, 0x4}, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10001, 0x0, 0x8183, 0x0, 0x4, 0x3f, 0x1, 0x0, 0xffffffff, 0x20, 0x6a, 0x39e}}, 0xa0) 16:14:18 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40884) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) [ 348.100980] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 16:14:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {0xffffffffffffffff, 0x40}], 0x3, 0x0, 0x0, 0x0) 16:14:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:18 executing program 2: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000440)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xffffffffffffff11) 16:14:18 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:14:18 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 16:14:18 executing program 1: socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 348.602032] IPVS: ftp: loaded support on port[0] = 21 16:14:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}], 0x2, 0x0, 0x0, 0x0) 16:14:18 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:14:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}], 0x2, 0x0, 0x0, 0x0) 16:14:19 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f29"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:14:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}], 0x2, 0x0, 0x0, 0x0) 16:14:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x11) 16:14:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/118) socket$kcm(0x29, 0x0, 0x0) 16:14:20 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 16:14:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x29b}], 0x1, 0x0, 0x0, 0x800}, 0x0) 16:14:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {r1, 0x5104}, {}], 0x3, 0x0, 0x0, 0x0) 16:14:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) 16:14:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x11) [ 350.615311] IPVS: ftp: loaded support on port[0] = 21 16:14:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x10}, {}], 0x2, 0x0, 0x0, 0x0) 16:14:20 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000440)={r1, 0x1, 0x6, @local}, 0x10) r2 = openat$vhci(0xffffffffffffff9c, 0x0, 0x22000) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000004c0)=""/33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x3, 0x8, 0x8000, 0x0, 0x1}, 0x2c) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x5, 0x0) 16:14:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x8, {0x2, 0x0, @remote}, 'ip6erspan0\x00'}) 16:14:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x11) 16:14:21 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000440)={r1, 0x1, 0x6, @local}, 0x10) r2 = openat$vhci(0xffffffffffffff9c, 0x0, 0x22000) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000004c0)=""/33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x3, 0x8, 0x8000, 0x0, 0x1}, 0x2c) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x5, 0x0) 16:14:22 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="0000bc4ffe7f00009d", 0x9}]) 16:14:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 16:14:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:22 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000440)={r1, 0x1, 0x6, @local}, 0x10) r2 = openat$vhci(0xffffffffffffff9c, 0x0, 0x22000) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000004c0)=""/33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x3, 0x8, 0x8000, 0x0, 0x1}, 0x2c) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x5, 0x0) 16:14:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 16:14:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) 16:14:22 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 16:14:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x4c6}], 0x1, 0x0, 0x0, 0x800}, 0x0) shutdown(r1, 0x1) 16:14:22 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="0000bc4ffe7f00009d", 0x9}]) 16:14:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000000040), 0x4) 16:14:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x6558, 0xffffca88}}}}}, 0x0) 16:14:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x5424, 0x712000) 16:14:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 16:14:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket(0x2000000000000021, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 16:14:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x40002) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) close(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000500)={0x4, 0x100, 0x0, 0x4, 0x3f, 0x7, 0x20, 0x9}, &(0x7f0000000540)={0x7, 0xfff, 0x5, 0x0, 0x0, 0x0, 0x9, 0x5}, 0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x6}, 0x8}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x404, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) 16:14:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:23 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) close(r0) 16:14:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x20000000000114, 0x271c, 0x0, &(0x7f0000000100)) 16:14:24 executing program 4: clone(0x2000001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}}, 0xfffffffffffffdb2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0xffa1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) semget(0x3, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) clone(0xb0000003, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_ACTIVATE(r1, 0x5606, 0x15) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) 16:14:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 16:14:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:24 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket(0x1b, 0x80007, 0xc98e) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000880)={{0xa, 0x4e20, 0x6, @local, 0xf9}, {0xa, 0x4e21, 0x8, @local, 0x1}, 0x2, [0x3ff, 0xffffffffffff8001, 0x1, 0xd5, 0x4, 0xffffffffffffffff, 0xfffffffffffffff9, 0x20]}, 0x5c) sched_rr_get_interval(r0, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x20420}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000240)=0xc) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)) fstat(r2, &(0x7f0000000540)) getresuid(&(0x7f00000004c0), &(0x7f00000005c0), &(0x7f0000000600)=0x0) chown(&(0x7f0000000640)='./file0\x00', r3, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x402200, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) utimensat(r4, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)={{r5, r6/1000+30000}, {0x77359400}}, 0x100) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup(r2) sendmsg$TIPC_CMD_SET_NETID(r7, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x104, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c000}, 0x1) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) r9 = shmget(0x3, 0x1000, 0x78000180, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r9, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0xffffffffffffffff) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000740)='security.ima\x00', &(0x7f0000000780)=@sha1={0x1, "8a54d8afd63147c29c4315d792be0327506d0551"}, 0x15, 0x0) write$P9_RRENAMEAT(r4, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) ptrace$setregset(0x4209, r10, 0x20000004, &(0x7f0000000040)={0x0, 0xfffffffffffffffa}) 16:14:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001600)=ANY=[@ANYBLOB="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"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, 0x1c) fcntl$getown(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x80800) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000480)={r3, 0x3ffffffffffff}) r4 = dup2(r1, r0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c00)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000d00)=0xffffffffffffff37) sendmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000004c0)=@ethernet={0x306, @random="83d2d6458e9f"}, 0x80, 0x0}, 0x66cf}, {{&(0x7f0000000680)=@generic={0x8b95d305364900fe, "f523a1434ed9930352a5c758b701187695f229eefecc67d284402143f841181a238c7b4bc470b13d46152255a85d28d84c999cae3b874beffbc921db8d23a9db47018cf67cddf262af4caec5de3ad117cda0af1933edb2101ada644fb9df307b4c4d61421ba75147f00468558ced5e9a1398b54a696df396ad94b3b7224c"}, 0x80, 0x0}, 0x452}, {{&(0x7f0000000d40)=@ll={0x11, 0x19, r5, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000e80)="ed0a91bf7870ef5895a545ea39cd6aed2c29a2306e9cfcf272dba7e1a2e2ac1c156d12721e24cdc92f5dee67fd577d0d626a00ab669b402a3dc1dd20257a0861b576f78e5325172d55eedf", 0x4b}], 0x1}, 0x200}, {{&(0x7f0000001040)=@ethernet={0x1}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001180)="1bea3fa960e94de24adc5e9d9ee5ce0a1581b23aec3d255adaf369482cf924ad1eae8df886c379bce7f01e9db9f2539ab713d5cd732a615330bc4bfb5c0c604e67791bd01732df8636d15dbc12ef6ab5c7a3b7bc527c8c4aadbebc5341bb32bed314925acc", 0x65}], 0x1}, 0x8}, {{&(0x7f0000001240)=@nl=@unspec, 0x80, &(0x7f0000001380)=[{&(0x7f0000001340)="658f1b91a667018ca0f7fefc9884f946", 0x10}], 0x1}, 0x2}], 0x5, 0x4000) r6 = socket$packet(0x11, 0x2, 0x300) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$sock_TIOCOUTQ(r6, 0x5411, &(0x7f00000000c0)) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r7, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) dup2(r6, r7) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) open(0x0, 0x14103e, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) [ 354.843753] IPVS: ftp: loaded support on port[0] = 21 16:14:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_int(r2, 0x29, 0x50, 0x0, &(0x7f0000000040)=0x9c200b1b) 16:14:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) [ 355.132284] protocol 88fb is buggy, dev hsr_slave_0 [ 355.138007] protocol 88fb is buggy, dev hsr_slave_1 16:14:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendfile(r0, r0, &(0x7f0000317000), 0xff8) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x5) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) 16:14:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) [ 355.254816] IPVS: ftp: loaded support on port[0] = 21 16:14:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x102, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x121000, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x100, 0x4004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000540)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r3, 0x5411, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2001) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 16:14:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x5411, 0x712000) 16:14:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) [ 355.841973] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 16:14:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x800, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x29, 0x40, 0x0, 0x8, 0x0, 0x38, 0x1, 0x81}, [{0x1, 0x0, 0x6, 0x1000, 0x0, 0x80000000}], "", [[], [], [], []]}, 0x478) 16:14:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(0xffffffffffffffff, 0x80045440, 0x712000) 16:14:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:26 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 16:14:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x5411, 0x712000) 16:14:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:27 executing program 4: 16:14:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(0xffffffffffffffff, 0x80045440, 0x712000) 16:14:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x5411, 0x712000) 16:14:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(0xffffffffffffffff, 0x80045440, 0x712000) 16:14:27 executing program 0: 16:14:27 executing program 4: 16:14:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x5411, 0x712000) 16:14:27 executing program 5: 16:14:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:27 executing program 4: 16:14:27 executing program 5: 16:14:27 executing program 0: 16:14:27 executing program 1: 16:14:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:27 executing program 0: 16:14:28 executing program 4: 16:14:28 executing program 5: 16:14:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:28 executing program 1: 16:14:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:28 executing program 0: 16:14:28 executing program 4: 16:14:28 executing program 5: 16:14:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:28 executing program 1: 16:14:28 executing program 0: 16:14:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:28 executing program 4: 16:14:28 executing program 5: 16:14:28 executing program 1: 16:14:28 executing program 0: 16:14:28 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x80045440, 0x712000) 16:14:28 executing program 4: 16:14:29 executing program 5: 16:14:29 executing program 1: 16:14:29 executing program 0: 16:14:29 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x80045440, 0x712000) 16:14:29 executing program 4: 16:14:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:29 executing program 1: 16:14:29 executing program 5: 16:14:29 executing program 0: 16:14:29 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x80045440, 0x712000) 16:14:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:29 executing program 4: 16:14:29 executing program 1: 16:14:29 executing program 5: 16:14:29 executing program 0: 16:14:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:30 executing program 4: 16:14:30 executing program 1: 16:14:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:30 executing program 0: 16:14:30 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x2c, r1, 0x30, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 16:14:30 executing program 4: 16:14:30 executing program 1: 16:14:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:30 executing program 0: 16:14:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:30 executing program 4: 16:14:30 executing program 1: 16:14:30 executing program 0: 16:14:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:30 executing program 4: 16:14:30 executing program 5: 16:14:31 executing program 0: 16:14:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:31 executing program 1: 16:14:31 executing program 5: 16:14:31 executing program 4: 16:14:31 executing program 0: 16:14:31 executing program 1: 16:14:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:31 executing program 4: 16:14:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:31 executing program 5: 16:14:31 executing program 0: 16:14:31 executing program 1: 16:14:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:31 executing program 4: 16:14:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:31 executing program 5: 16:14:31 executing program 4: 16:14:32 executing program 0: 16:14:32 executing program 1: 16:14:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:32 executing program 4: 16:14:32 executing program 5: 16:14:32 executing program 0: 16:14:32 executing program 1: 16:14:32 executing program 5: 16:14:32 executing program 4: 16:14:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:32 executing program 0: 16:14:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:32 executing program 1: 16:14:32 executing program 4: 16:14:32 executing program 5: 16:14:32 executing program 1: 16:14:32 executing program 0: 16:14:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3), 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:33 executing program 4: 16:14:33 executing program 5: 16:14:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:33 executing program 1: 16:14:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3), 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:33 executing program 0: 16:14:33 executing program 4: 16:14:33 executing program 1: 16:14:33 executing program 5: 16:14:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10000) unshare(0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, &(0x7f0000000180)=@srh={0x33, 0x2, 0x4, 0x1, 0x8, 0x0, 0x8, [@local]}, 0x18) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) getpgid(0x0) gettid() ptrace(0x4208, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000500), 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) mkdir(0x0, 0x0) 16:14:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3), 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) [ 363.665638] ptrace attach of "/root/syz-executor4"[11533] was attempted by "/root/syz-executor4"[13686] 16:14:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66b816008ed80f4df066b8ae008ee066baf80cb8d6b8d982ef66bafc0c66ed2e0f01f9410f01ca67660f38808e231000002ef045309b32972219c4632d6c2def000000002e660fae7d00", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:33 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfdec) close(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 16:14:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x288) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 16:14:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:33 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&=\x00'}, 0x9) 16:14:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36ce", 0xf) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) [ 363.966490] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask [ 364.053303] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask [ 364.086911] kauditd_printk_skb: 3 callbacks suppressed [ 364.086936] audit: type=1400 audit(1546186474.139:31): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&=" pid=13715 comm="syz-executor4" 16:14:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 16:14:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 16:14:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2000000667, 0x80000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@8*O\x1c\x13\xd7\xc9\x8f\x19\x16\x1e\x11\xcb\x9b\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeF;\x15$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc5W\xd2m[\x18\xccW\x0f}\xf0\xadIUgG\xc2\xf7I\xf0\x80#\a\x81\x90\xaa\xa8\x91SC\x0fZ\xb0\r\xeb@L\x8b\x9cz<\xdcC\"\x05?#\x96,w\xc4\xfb#n_\xce\xd0\xfe\xdc\xaa\xb0\xe5\xa8z\xf5)\x10\xee\x05\x91\xcbot\xb8\xf8\xf9\v\xc9\x94<\xa4I\xf3\xb7J\f\xec\x02\xe4\xf5:\x8d\xe2\x8eI\xeb\xa9l\x80\xc3\xb2DN)Q\xb5I\x13\a\x1dEK\xc1\xf2\xd3\x99v\xe9>LSm10\x86\x13\xdd\xc3\x12\xe2_\xf3\x8d\xeb\xf12\v\xec\t\xf4\xe5i\f~B\xeb\xc7\x84\x90\x04:q,\xf7\xbd\xf0\x01\xbe&\x9fI\xccv\xfa\x94\r\xbe2\xc2\xbcM\xc2\x86\xef\xe28\x90cg|\xb7\xf0\xbd$\xc3\xc8\xfa\xb2\x1e\x92<\xb5\x91\xd6\xe5D\x88.\xa51\x14\xd3\xd2:\xdf9g+5\xcb\xc6\xc2\xa39\x05\xb0\xbe\xdb\x12\xd0\x9e\xe6\xec\xc9\xf8\x92\x0eiCx\x89\x16\x8a\xb3\b\x18\x04\bz\xf5\x00\xc3`@\n\xd1\x1a@Av^\x8c9\xe7k\x12@q\xe2K\xa7\x19\x9eEf\xce~\xef\xb4\x00', 0x2761, 0x0) write(r0, &(0x7f0000000200)="8571640bf4", 0x5) 16:14:34 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&=\x00'}, 0x9) 16:14:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36ce", 0xf) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket(0x0, 0x0, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 16:14:34 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e00f246160041d25688766d00006636f044ff0fc4225db621") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) pipe2$9p(&(0x7f0000000080), 0x84800) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0xd}, 0x20) [ 364.508017] audit: type=1400 audit(1546186474.559:32): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&=" pid=13738 comm="syz-executor4" 16:14:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36ce", 0xf) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) [ 364.609910] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 16:14:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000580)) 16:14:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c2308", 0x20) 16:14:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def230002", 0x16) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:35 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000800) 16:14:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c2308", 0x20) 16:14:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @remote}, 'ip6erspan0\x00'}) 16:14:35 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) write$apparmor_exec(r0, &(0x7f0000000040)={'\"tack ', '&&\x02'}, 0x9) 16:14:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def230002", 0x16) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:35 executing program 0: timerfd_create(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x20042, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) listxattr(0x0, 0x0, 0x0) lremovexattr(0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_settime(0x3, &(0x7f0000000080)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) fsync(r0) geteuid() write$P9_RSTATu(r0, 0x0, 0x0) 16:14:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c2308", 0x20) 16:14:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x288) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 365.662396] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask [ 365.677543] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask 16:14:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def230002", 0x16) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:35 executing program 4: memfd_create(0x0, 0x3) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1000000000000068}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) [ 365.735568] audit: type=1400 audit(1546186475.789:33): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=13816 comm="syz-executor1" 16:14:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c2308", 0x20) 16:14:35 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0xf7d605e, 0x0) 16:14:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011", 0x1a) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:36 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) write$apparmor_exec(r0, &(0x7f0000000100)={'exec \xceH\xae\xdd\f\rl\xa04x\r\xac\xce\x94\xbe\x17\xb5\xb2\xad4o\xcf\x8e\xac\x7f\xe4\xe6\x11=\x80r\xb0\xc9(\x03\x9e\x82\xc3\xfbK%b\x04w\x8d\xd8\xb7\xdf\xbd\xec\x95\xe6\xeayu\xa5\x8c\xf3\xf3\xe6', '&&\x02'}, 0x1ef) 16:14:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c2308", 0x20) 16:14:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) [ 366.217394] audit: type=1400 audit(1546186476.269:34): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=CE48AEDD0C0D6CA034780DACCE94BE17B5B2AD346FCF8EAC7FE4E6113D8072B0C928039E82C3FB4B256204778DD8B7DFBDEC95E6EA7975A58CF3F3E6262602 pid=13841 comm="syz-executor0" 16:14:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011", 0x1a) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:36 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&\x02'}, 0x9) [ 366.600375] audit: type=1400 audit(1546186476.649:35): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=262602 pid=13859 comm="syz-executor0" 16:14:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011", 0x1a) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:36 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c2308", 0x20) 16:14:36 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '=&\x02'}, 0x9) 16:14:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0xffffffdb) 16:14:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c2308", 0x20) 16:14:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def230002000000110000", 0x1c) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 367.006687] audit: type=1400 audit(1546186477.059:36): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=3D2602 pid=13879 comm="syz-executor4" 16:14:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def230002000000110000", 0x1c) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:37 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '\"=\x00'}, 0x9) 16:14:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c2308", 0x20) 16:14:37 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&&\x00'}, 0x8) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&\x00'}, 0x9) 16:14:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def230002000000110000", 0x1c) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) [ 367.480845] audit: type=1400 audit(1546186477.529:37): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=223D pid=13910 comm="syz-executor4" 16:14:37 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&&\x00'}, 0x8) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&\x00'}, 0x9) 16:14:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c2308", 0x20) 16:14:37 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) [ 367.574086] audit: type=1400 audit(1546186477.569:38): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=223D pid=13910 comm="syz-executor4" 16:14:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1000000000000068}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 16:14:37 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&&\x00'}, 0x8) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&\x00'}, 0x9) 16:14:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000580)=[@textreal={0x8, &(0x7f0000000040)="0f0158c60f01c90f32da910600b807008ec0ba610066ed64260f0966b9ee0200000f32baf80c66b8ff4a2c8e66efbafc0cecf20f32", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 16:14:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:14:38 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&&\x00'}, 0x8) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&\x00'}, 0x9) 16:14:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 16:14:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:14:38 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&&\x00'}, 0x8) 16:14:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 16:14:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCFLSH(r1, 0x80045440, 0x712000) 16:14:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 16:14:39 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) 16:14:39 executing program 0: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'exec ', '&&\x00'}, 0x8) 16:14:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:14:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 16:14:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 16:14:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(0xffffffffffffffff, 0x80045440, 0x712000) 16:14:39 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&&\x00'}, 0x8) 16:14:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:14:39 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) 16:14:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 16:14:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, 0x0) 16:14:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(0xffffffffffffffff, 0x80045440, 0x712000) 16:14:39 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'exec ', '&&\x00'}, 0x8) 16:14:39 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x23) 16:14:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03", 0x10) 16:14:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 16:14:39 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'\"tack ', '&=\x00'}, 0x9) 16:14:39 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 16:14:40 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 16:14:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(0xffffffffffffffff, 0x80045440, 0x712000) 16:14:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03", 0x10) [ 370.088172] audit: type=1400 audit(1546186480.139:39): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=14051 comm="syz-executor4" 16:14:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 16:14:40 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&\x02'}, 0x9) [ 370.173605] audit: type=1400 audit(1546186480.159:40): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=14051 comm="syz-executor4" 16:14:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x80045440, 0x0) [ 370.296299] audit: type=1400 audit(1546186480.349:41): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=262602 pid=14062 comm="syz-executor3" 16:14:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 16:14:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x40884) 16:14:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03", 0x10) 16:14:40 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&:'}, 0x9) 16:14:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 16:14:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:14:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, 0x2e, 0x301, 0x0, 0x0, {0xd, 0x40000}}, 0x14}}, 0x0) 16:14:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aaf", 0x18) 16:14:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000280)={r3}) dup3(r0, r3, 0x0) 16:14:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03", 0x10) 16:14:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 16:14:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0xd323) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000280)={r3}) 16:14:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000280)={r2}) dup3(r0, r1, 0x0) 16:14:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aaf", 0x18) 16:14:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x3f00, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:14:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03", 0x10) 16:14:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aaf", 0x18) 16:14:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000280)={r2, 0x0, 0x3}) 16:14:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03", 0x10) 16:14:41 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002500e1d3e45ae087185082cf04250300a06ec400002339e00586f9835b3f0016914879008cd9008000303c23", 0x30}], 0x1}, 0x0) 16:14:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendfile(r0, r0, &(0x7f0000317000), 0xff8) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x5) fsync(0xffffffffffffffff) 16:14:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000040), 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:14:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef", 0x1c) 16:14:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aaf", 0x18) 16:14:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = memfd_create(&(0x7f0000000a40)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000140)="b3", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 16:14:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x541b, 0x712000) 16:14:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 16:14:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef", 0x1c) 16:14:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aaf", 0x18) 16:14:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x6}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @empty}, &(0x7f0000000340)=0xc) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x0, 0x9, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@multicast1, 0x10, 0x4, 0x14}, @sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x70bd28, 0x3504}]}, 0x48}}, 0x40081) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000f40a000000000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x3, 0x3, 0x0, 0x2, 0x3}, 0xb7e, 0x3}) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="040d9363d138e027b2"], 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000380)='yam0\x00') 16:14:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aaf", 0x18) 16:14:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef", 0x1c) 16:14:43 executing program 4: memfd_create(&(0x7f00000000c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:14:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 16:14:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) recvfrom(r1, &(0x7f00000001c0)=""/126, 0x7e, 0x0, 0x0, 0x0) 16:14:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef", 0x1c) 16:14:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c", 0x1e) 16:14:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c", 0x1e) [ 373.318584] ptrace attach of "/root/syz-executor4"[14217] was attempted by "/root/syz-executor4"[14219] 16:14:43 executing program 4: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x6) 16:14:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef", 0x1c) 16:14:43 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="1f00000056000d6dfcffff07bc0243030701ff2104173f810000000500004e", 0x1f) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:14:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef", 0x1c) 16:14:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x14, r1, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 16:14:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 16:14:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c", 0x1e) 16:14:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 16:14:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x6}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @empty}, &(0x7f0000000340)=0xc) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x0, 0x9, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@multicast1, 0x10, 0x4, 0x14}, @sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x70bd28, 0x3504}]}, 0x48}}, 0x40081) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000f40a000000000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x3, 0x3, 0x0, 0x2, 0x3}, 0xb7e, 0x3}) fsetxattr$security_ima(r0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="040d9363d138e027b2"], 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000380)='yam0\x00') 16:14:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c", 0x1e) 16:14:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x6}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @empty}, &(0x7f0000000340)=0xc) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x3, 0x9, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@multicast1, 0x10, 0x0, 0x14}, @sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x70bd28, 0x3504}]}, 0x48}}, 0x40081) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000f40a000000000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x3, 0x3, 0x0, 0x2, 0x3}, 0xb7e, 0x3}) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[], 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000380)='yam0\x00') 16:14:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/5, 0x5}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) 16:14:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c", 0x1e) 16:14:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) write$apparmor_current(r1, 0x0, 0x0) 16:14:44 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getpid() getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) r1 = creat(0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lsetxattr(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)=@known='com.apple.FinderInfo\x00', 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 16:14:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c", 0x1e) 16:14:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x20000000000114, 0x271c, 0x0, &(0x7f0000000100)) 16:14:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 16:14:44 executing program 4: setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, &(0x7f0000000200)=""/128, &(0x7f0000000280)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000340)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x610000000000002c, 0xf0, 0xf0000000000000, 0x1, 0x200000000000000, r2, &(0x7f0000000000), 0xfffffce4}]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='caif0\x00', 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'Cfidge0\x00\x00\x00\x00\x00\x94\x85\xe2\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="0b61000000000000000012080000000000000000000000000000000000371c691596ac7a6664b59318fbc3b6c6e4bdb21199fa55756de29812b65abf1828f848fac703c7426c2fc9c5772aeaa6d20b1d1be55949db6ba7465043c82df69f2585f9672e60ab0cd2ad7f5d"]}) 16:14:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000105d18f047b05728696ac2ab0a03dd5ebd64ec535aafed739bef0b5c23", 0x1f) 16:14:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x205}, 0x14}}, 0x0) 16:14:45 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000001c0)) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000200)) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000040)={0x0, 0x0}) r4 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000004c0)=""/157, &(0x7f0000000240)=0x9d) recvmmsg(r4, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) epoll_create1(0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r5 = getpid() sched_setattr(r5, 0x0, 0x0) pipe(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x204000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x7) 16:14:45 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) ppoll(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mlockall(0x7) munlockall() 16:14:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 16:14:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff25d) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f1158100019c401ab5d1184cdc4626d98edcd0fc4017f126dcc") 16:14:45 executing program 2: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc8fc8bca237ab6f") r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) 16:14:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 16:14:45 executing program 2: socketpair(0xe6cb1487c486a1fe, 0x0, 0x8, &(0x7f0000000100)={0xffffffffffffffff}) r1 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000004c0)=r1) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) recvmsg(r0, 0x0, 0x10022) sendmsg$kcm(r0, 0x0, 0x4040000) r4 = socket$kcm(0xa, 0x120000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x7, &(0x7f0000000040), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000580)) r5 = openat$cgroup_ro(r3, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000240)=0x9b, 0x12) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r5, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0xa, 0x6, 0x0) socketpair(0x2200800000001, 0x40000000000001, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890c, &(0x7f0000000000)) 16:14:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000440)={0x11, @multicast2, 0x0, 0x1, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x11, @broadcast, 0x0, 0x1, 'r\x00\x02@\x00 \x00'}, 0x2c) 16:14:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) [ 376.336310] encrypted_key: insufficient parameters specified [ 376.407380] encrypted_key: insufficient parameters specified 16:14:46 executing program 4: 16:14:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='#em1#+\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)) 16:14:46 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000140)) io_setup(0x3, &(0x7f0000000300)) io_setup(0x95, &(0x7f0000000340)) io_setup(0x6, &(0x7f0000000440)) io_setup(0x7, &(0x7f0000000480)) 16:14:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400000000006008, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x3, 0x8, 0xac6c}) 16:14:46 executing program 1: 16:14:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:46 executing program 0: 16:14:46 executing program 1: 16:14:46 executing program 4: 16:14:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002200815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) [ 376.812933] encrypted_key: insufficient parameters specified 16:14:47 executing program 5: 16:14:47 executing program 0: 16:14:47 executing program 4: 16:14:47 executing program 1: 16:14:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:47 executing program 3: 16:14:47 executing program 5: [ 377.233566] encrypted_key: insufficient parameters specified 16:14:47 executing program 5: 16:14:47 executing program 1: 16:14:47 executing program 0: 16:14:47 executing program 4: 16:14:47 executing program 3: 16:14:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:47 executing program 0: 16:14:47 executing program 1: 16:14:47 executing program 4: [ 377.706555] encrypted_key: insufficient parameters specified 16:14:47 executing program 3: 16:14:47 executing program 5: 16:14:47 executing program 0: 16:14:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:48 executing program 4: 16:14:48 executing program 1: 16:14:48 executing program 5: [ 378.097095] encrypted_key: insufficient parameters specified 16:14:48 executing program 3: 16:14:48 executing program 4: 16:14:48 executing program 0: 16:14:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:48 executing program 5: 16:14:48 executing program 1: 16:14:48 executing program 3: [ 378.424100] encrypted_key: insufficient parameters specified 16:14:48 executing program 4: 16:14:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:48 executing program 5: 16:14:48 executing program 0: 16:14:48 executing program 4: 16:14:48 executing program 3: 16:14:48 executing program 1: [ 378.851977] encrypted_key: insufficient parameters specified 16:14:49 executing program 5: 16:14:49 executing program 4: 16:14:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:49 executing program 0: 16:14:49 executing program 3: 16:14:49 executing program 5: [ 379.184713] encrypted_key: insufficient parameters specified 16:14:49 executing program 1: [ 379.229714] encrypted_key: insufficient parameters specified 16:14:49 executing program 4: 16:14:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:49 executing program 3: 16:14:49 executing program 0: 16:14:49 executing program 5: 16:14:49 executing program 4: [ 379.559984] encrypted_key: insufficient parameters specified 16:14:49 executing program 1: [ 379.619144] encrypted_key: insufficient parameters specified 16:14:49 executing program 3: 16:14:49 executing program 0: 16:14:49 executing program 5: 16:14:50 executing program 4: 16:14:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:50 executing program 1: 16:14:50 executing program 5: 16:14:50 executing program 3: 16:14:50 executing program 0: [ 380.155672] encrypted_key: insufficient parameters specified [ 380.198780] encrypted_key: insufficient parameters specified 16:14:50 executing program 4: 16:14:50 executing program 5: 16:14:50 executing program 1: 16:14:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:50 executing program 3: 16:14:50 executing program 0: [ 380.518787] encrypted_key: insufficient parameters specified 16:14:50 executing program 4: 16:14:50 executing program 1: 16:14:50 executing program 5: 16:14:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:50 executing program 3: 16:14:50 executing program 0: 16:14:51 executing program 4: 16:14:51 executing program 1: 16:14:51 executing program 5: [ 381.065884] encrypted_key: insufficient parameters specified 16:14:51 executing program 0: 16:14:51 executing program 3: 16:14:51 executing program 4: 16:14:51 executing program 5: 16:14:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:51 executing program 1: 16:14:51 executing program 0: [ 381.588313] encrypted_key: insufficient parameters specified 16:14:51 executing program 4: 16:14:51 executing program 3: 16:14:51 executing program 5: 16:14:51 executing program 0: 16:14:51 executing program 1: 16:14:51 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) [ 381.933333] encrypted_key: insufficient parameters specified 16:14:52 executing program 3: 16:14:52 executing program 0: 16:14:52 executing program 5: 16:14:52 executing program 4: 16:14:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:52 executing program 1: 16:14:52 executing program 3: 16:14:52 executing program 0: [ 382.292229] encrypted_key: insufficient parameters specified 16:14:52 executing program 5: 16:14:52 executing program 4: 16:14:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:52 executing program 1: 16:14:52 executing program 3: 16:14:52 executing program 0: 16:14:52 executing program 4: [ 382.671727] encrypted_key: insufficient parameters specified 16:14:52 executing program 5: 16:14:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:52 executing program 3: 16:14:53 executing program 1: 16:14:53 executing program 0: [ 383.005125] encrypted_key: insufficient parameters specified 16:14:53 executing program 4: 16:14:53 executing program 5: 16:14:53 executing program 3: 16:14:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:53 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 16:14:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0xffffffdb) [ 383.378717] encrypted_key: insufficient parameters specified 16:14:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000003980)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000036c0)=""/225, 0xe1}], 0x1, &(0x7f0000003880)=""/90, 0x5a}}], 0x2, 0x3, &(0x7f00000039c0)={0x0, r2+30000000}) 16:14:53 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x77359400}}) 16:14:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x14) read(r0, 0x0, 0x0) 16:14:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:53 executing program 0: 16:14:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 383.777979] encrypted_key: insufficient parameters specified 16:14:53 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300), 0x4) 16:14:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x19) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 16:14:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 16:14:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) 16:14:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, r1, 0x201, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 16:14:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$TCXONC(r0, 0x540a, 0x2) 16:14:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x20}}, 0x14}, 0x2}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003440)={0x0, @empty}, 0x0) 16:14:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='personality\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) [ 384.285835] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure [ 384.286195] encrypted_key: insufficient parameters specified 16:14:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3902001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4000000000000017) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @remote, @ipv4={[], [], @local}, 0xf, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 16:14:54 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200400, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4d, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(0x0, 0x10000000000000, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffd) 16:14:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:54 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x0, 0x40, 0xd9, 0x5, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x0, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d885", [[], [], [], [], []]}, 0x59e) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='^hz1'], 0x4) 16:14:54 executing program 3: openat(0xffffffffffffffff, &(0x7f00000001c0)='/', 0x100000000020007, 0x40) 16:14:54 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fee000/0x4000)=nil, 0x0) [ 384.782565] ptrace attach of "/root/syz-executor0"[14725] was attempted by "/root/syz-executor0"[14732] [ 384.798357] encrypted_key: insufficient parameters specified 16:14:54 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x6ce06bf21ccff45a) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x7ff) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x5902, &(0x7f0000004480)={0x0, r3+30000000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0)=0x9, 0x4) 16:14:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:14:55 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x8000000001, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x300, @dev}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) [ 385.152926] encrypted_key: insufficient parameters specified 16:14:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x41) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c442019dccd3196f27") socket$inet6(0xa, 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, 0x0) 16:14:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:55 executing program 4: gettid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0xa}}}}}, &(0x7f0000000040)) [ 385.605378] encrypted_key: insufficient parameters specified 16:14:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='personality\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 16:14:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) write$binfmt_misc(r0, 0x0, 0x0) 16:14:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:56 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200400, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffd) 16:14:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4c27d794e0066420fe2e30f79acc442019dccd3196f") ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:14:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 386.126785] encrypted_key: insufficient parameters specified 16:14:56 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 16:14:56 executing program 1: r0 = socket(0x1e, 0x4, 0x0) socket(0x0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="2013078c0292ea60b2b6fc5afcd34b07b5010ec1b40989c631b563b2580ad58d519b8055ea94d997e8fea75af5b99996ee8f199af6", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 16:14:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) [ 386.472005] encrypted_key: insufficient parameters specified 16:14:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) semget$private(0x0, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000380)={{0x65, 0xc2b}, 0x5c}, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x0, 0x7}, 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000400)={0x3ff, 0x8001}) write$FUSE_LK(r1, &(0x7f00000003c0)={0x28, 0xfffffffffffffff5, 0x3, {{0xf, 0x802}}}, 0x28) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000240)=0x17f) syz_genetlink_get_family_id$nbd(0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x2005, 0x0, 0x0, 0x6, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:14:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='security.k'], 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)) flistxattr(r0, 0x0, 0x6a9) 16:14:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x0, 0x8, 0x7, 0x0, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x0, 0x7fff, 0x1ff, 0x51b5}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa", [[], [], [], [], []]}, 0x599) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='^hz1'], 0x4) [ 386.714250] encrypted_key: insufficient parameters specified 16:14:56 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) getcwd(&(0x7f0000000000)=""/197, 0xc5) 16:14:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:57 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ff) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x9, 0x4) 16:14:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 387.123171] encrypted_key: insufficient parameters specified 16:14:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) semget$private(0x0, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000380)={{0x65, 0xc2b}, 0x5c}, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x0, 0x7}, 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000400)={0x3ff, 0x8001}) write$FUSE_LK(r1, &(0x7f00000003c0)={0x28, 0xfffffffffffffff5, 0x3, {{0xf, 0x802}}}, 0x28) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000240)=0x17f) syz_genetlink_get_family_id$nbd(0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x2005, 0x0, 0x0, 0x6, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:14:57 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) fchmod(0xffffffffffffffff, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x10000000000000, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffd) 16:14:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="f3797aff"], 0x4) [ 387.564449] encrypted_key: insufficient parameters specified 16:14:57 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x8000000001, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) 16:14:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:57 executing program 5: syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066420fe2e33e0f1110c442019dccc4c105d0da3e470f01d4") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) clone(0x1ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x48) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 16:14:58 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r0) [ 387.985899] encrypted_key: insufficient parameters specified 16:14:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x610a101dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 388.035029] encrypted_key: insufficient parameters specified 16:14:58 executing program 5: r0 = open(0x0, 0x0, 0x100) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:14:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x20}}, 0x14}, 0x2}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 16:14:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) clone(0x200802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x8487c7182d082a02) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) 16:14:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r2, 0x0) 16:14:58 executing program 0: socket$bt_rfcomm(0x1f, 0x3, 0x3) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r1) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) write(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000ac0)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b00)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x20, 0xbf, 0x0, r0}, {0x0, 0x4, 0x5, 0x3ff, 0x3bc0000000, 0xe2}, {0x0, 0x0, 0x2}, 0x5, 0x0, 0x3, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0xff}, 0x2, @in=@empty, 0x3502, 0x2, 0x3, 0xa2, 0x7fff, 0x6}}, 0xe8) 16:14:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 16:14:58 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) [ 388.741709] encrypted_key: insufficient parameters specified [ 388.826425] encrypted_key: insufficient parameters specified 16:14:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 16:14:59 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:14:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:14:59 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x8000000001, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x300, @dev}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) 16:14:59 executing program 1: madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) 16:14:59 executing program 3: syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066420fe2e33e0f1110c442019dccc4c105d0da3e470f01d4") r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, 0x0, 0x0) [ 389.244206] encrypted_key: insufficient parameters specified [ 389.320069] encrypted_key: insufficient parameters specified 16:14:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='projid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:14:59 executing program 4: r0 = socket$kcm(0x10, 0x800000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="d800000018008100e00f80ecdb4cb904021965000b007c05e87c55a11200e1730000000000000000000000000000812fa80005001b4163e3e53db14ca0508ac1799d58f030035c3b61c1d67f6faf7d7134cf6efbe06bbace8017cbec4c2ee5a7cef4c02631631fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6dd457c0b03c10964c360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace80ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703db0de796ac5abeb3a79dd14678", 0xd8}], 0x1}, 0x0) 16:14:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 389.529528] netlink: 'syz-executor4': attribute type 5 has an invalid length. 16:15:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\xd1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7[\x1f\xe8\xaf\xb4N\xe8\xdf\v5\xa0\xfdj\x1f\x02\x00\xd3\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\x00\x00') sendfile(r2, r3, &(0x7f0000000180)=0xf0110, 0x100000001) 16:15:00 executing program 5: syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066420fe2e33e0f1110c442019dccc4c105d0da3e470f01d4") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 16:15:00 executing program 4: r0 = socket$kcm(0x10, 0x800000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="d800000018008100e00f80ecdb4cb904021965000b007c05e87c55a11200e1730000000000000000000000000000812fa80005001b4163e3e53db14ca0508ac1799d58f030035c3b61c1d67f6faf7d7134cf6efbe06bbace8017cbec4c2ee5a7cef4c02631631fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6dd457c0b03c10964c360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace80ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703db0de796ac5abeb3a79dd14678", 0xd8}], 0x1}, 0x0) 16:15:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:15:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x5, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce2720", [[], [], [], [], []]}, 0x58c) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='^hz1'], 0x4) [ 390.365723] netlink: 'syz-executor4': attribute type 5 has an invalid length. [ 390.385829] encrypted_key: insufficient parameters specified 16:15:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000f00)='i\xb4b\xca\x17\x05\xb4\x93\x7fH\xbe\xbc\x95\x87h\r?\xc7x\xbd\xe2R\x02\x7fX\xd6.\xd3\xbf]\xe1\x86\xadqPD+\xc9\x89\x0e\x15\xe9\x031\x1e\x03\nE\xccA\xac\xd8\xd2\x95\xb5^J]\xb3\x82\x9a\x10\xc1\x18\n\xf2\x9cRp\x8fww\xe7\xcb^QdO\xce\t(\xe3FHM!\xb1\xd7Q~\xf6L\x12\x13\x16}\x17\b\x88\xe5\xd8\xd6\xa5\xa2\x00\x00\x00\x00\x00\x00\x00\x05\xcb\xeba/\xba\xdb\xca^\xfe\b\x88l\x97\xd2\xf7Y\x92\xd4\x93\xbe\xeeY\xd8\\R\ae\b\x14u[\x13\xbd\xcaf-\x1a)\xf6\xd0\xa0\xdb\x87\xf25\x1c,\xed\xcb\x89\xd8\"\xa3r,\x04\x90\xc2@\xcc7eq\xcb|q3\xe2\x84\xed\x91\xa0\xae\x8b\x85\xde\x18\x11\xf8\xde\x1d\xe3N\x95q\xf5\xf4\xdd8\xb1\\.\xb9E\x87\xb9fh\x93U\xa8+\xbb\x18*\xf8b\x97', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(0xffffffffffffffff, 0x0) [ 390.492621] protocol 88fb is buggy, dev hsr_slave_0 [ 390.498395] protocol 88fb is buggy, dev hsr_slave_1 16:15:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:00 executing program 4: r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000180)=@in={0x2, 0x4e22, @multicast1}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000400)="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", 0x4c2}], 0x1}, 0x0) [ 390.652373] protocol 88fb is buggy, dev hsr_slave_0 [ 390.658018] protocol 88fb is buggy, dev hsr_slave_1 [ 390.674781] encrypted_key: insufficient parameters specified 16:15:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0x1a, 0x9) timerfd_create(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000480)={"a44faf3a2358f09f820393cc9dee5f8603012210e2b6f159a82a6ea37d151f41f1da47f5c208aae418dbb1e00da2b26ba2ad7b6e34f0f7e3f350fbf36d28f1699e720a5478ead0e38376e6593ae4974719c285468832edafab739c267e088dc3cbd483d9fae463f44c8f6302117f848c456429482d82d66de916045d716b8af938488806c537201a13c4a68d1c683af20d8f771a2fbc4363f7494c9bd725b5f674d10ea7bc876485c4b4d72f00bf0f89020c14b2ef1a652b73c1a850009e8edfa543fc14740ec56b791884f8572ed48d6e134712af6b96b4e6ccdc6c1a2c3ffde7990e570b4a495f69c58328ea9e631d098319063b24133cbfe52c99e9c6fa04ac9adfb0b3204fe61d60b7b6808ce2b863ecf46a599d4c886f639e898dafc462b100b8c8ee3e7989a9862673ff1c3e76fce6aef53adc0825a3156e376826a21157722bdb831e780674918a497d18ad662d15f82e083ded8c7081616aae91a9f22be6fb76c334cc4bca881a50ff78197e8c5d4dbe7f439721d85fd3adaa713ff7647c532f999b21767a9c3601d9cd4718ac5f8c40747fca8e09bd620131bba1c3a25afcdd9d84a6bb82b62e6c651d5c31ea802579c7fe81c6fb13812f7edfc94a1c90c207f992a1e2a698c7c4403482ae5b3f1082c15bb3e28d0055a784ffc680294afc8a3542083a662560cdc3881ccfd5e98f0100bef6aa85f66e8876658b1732f75d318d71ee34d3e531644cc13077528f335257b4088ba1a50dc280a99c236695e9b8f6c67e87456852482bc50335568655e3c16544d924b4ad0fce15ebe40bc05bbb78aba953fcee65291faa80573f6853fd1e231c3084e4ffb00f515951b6dd4f1c86f9dd708f044efe580d17acf34df7de2db48e7476392b97651eba0b59d3530fc72927b0fd8a3fe14f5ddde1a5e0eb8820907f15c6768fa329ca36e68ab7b4042b45624d04ef169de6c802ba8627a085108b33522e1edcac75f2e027066e591f5d2af3cd565e1592af026c0eaf45d9ef8ad0008af8abf53930cb2dbbf6e446d5b9e276c6a6338d720fbff1d410a1642c4678a60083b2c037f3787f90a0e3904b886544ba5e5d266e4886ee8d2446aa4c4cf29c61f67b363102daa0d6ba4ea3a8601d2081a4259d65f054360b36ada798238c7b645322d56d746ac3eacf64de612e0ac5ae9fa7dc97ae3132f46725c697df8ce7683929874ff019af2df11e18061d6e0939913c9b803cf109bd3eaa48a8bad3824cd42e8ddcae1c70c8adac15e51ca73e37fb9cac2bb4a395b6f107c88deccf4fcac56bc1a707f16e3454d1bc6fa69896f4a651bf0cbbd63064fc83e5bc4218d2d2cf655ac42e8fbb2ea1819e64b9ddd7fedb496edc258f716c85532cd963f54ccc2d2a0cc004eef9d08b0375728bac467a272eaccf0778e3da1b8224bb5484707f830935bf2db18393"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 16:15:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) [ 391.090478] encrypted_key: insufficient parameters specified [ 391.122663] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:15:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000060000000000000000000000", 0x10}]) 16:15:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0x1a, 0x9) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:15:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) [ 391.516107] encrypted_key: insufficient parameters specified 16:15:01 executing program 5: 16:15:01 executing program 3: 16:15:01 executing program 4: r0 = socket(0x100000800000011, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x20004, 0x92da) 16:15:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:01 executing program 1: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='personality\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 16:15:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd2800000040000000bf700000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:15:02 executing program 5: [ 392.104273] encrypted_key: insufficient parameters specified 16:15:02 executing program 3: 16:15:02 executing program 0: 16:15:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:02 executing program 4: 16:15:02 executing program 3: 16:15:02 executing program 5: 16:15:02 executing program 1: [ 392.512190] encrypted_key: insufficient parameters specified 16:15:02 executing program 3: 16:15:02 executing program 4: 16:15:02 executing program 5: 16:15:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:02 executing program 0: 16:15:03 executing program 1: [ 392.898143] encrypted_key: insufficient parameters specified 16:15:03 executing program 3: 16:15:03 executing program 0: 16:15:03 executing program 4: 16:15:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:03 executing program 5: [ 393.181217] encrypted_key: insufficient parameters specified 16:15:03 executing program 0: 16:15:03 executing program 3: 16:15:03 executing program 1: 16:15:03 executing program 4: 16:15:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:03 executing program 0: 16:15:03 executing program 5: 16:15:03 executing program 3: 16:15:03 executing program 0: 16:15:03 executing program 1: [ 393.689810] encrypted_key: insufficient parameters specified 16:15:03 executing program 4: 16:15:03 executing program 0: 16:15:03 executing program 5: 16:15:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:04 executing program 0: 16:15:04 executing program 3: 16:15:04 executing program 1: 16:15:04 executing program 4: [ 394.158472] encrypted_key: insufficient parameters specified 16:15:04 executing program 0: 16:15:04 executing program 5: 16:15:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:04 executing program 1: 16:15:04 executing program 4: 16:15:04 executing program 3: [ 394.576898] encrypted_key: insufficient parameters specified 16:15:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCSSOFTCAR(r0, 0x8924, 0x0) 16:15:04 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300), 0x4) 16:15:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 16:15:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCSSOFTCAR(r0, 0x8910, &(0x7f0000000040)) 16:15:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:04 executing program 1: [ 395.055874] encrypted_key: insufficient parameters specified 16:15:05 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&=\x00'}, 0x9) creat(0x0, 0x0) 16:15:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 16:15:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0xffffffdc) 16:15:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000003980)) recvmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 395.328317] audit: type=1400 audit(1546186505.379:42): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&=" pid=15197 comm="syz-executor0" 16:15:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0xffffffdd) [ 395.456088] audit: type=1400 audit(1546186505.449:43): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&=" pid=15197 comm="syz-executor0" 16:15:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5435, 0x0) 16:15:05 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@ipx={0x4, 0x0, 0x0, "8629e4a6c0f9"}, 0x80, 0x0}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x4000000000080002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)=0x1) 16:15:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:05 executing program 1: socketpair(0x0, 0x0, 0x310, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x40003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, 0xffffffffffffffff, 0x80) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r4 = socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$kcm(0x11, 0x2, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) sendmsg$kcm(r1, 0x0, 0x80) sendmsg$kcm(r4, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x2000c800) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000140)={'yam0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff', 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) close(r2) 16:15:05 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000440)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xffffffffffffff11) 16:15:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x15a, 0x0) 16:15:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x3}}], 0x1, 0x0, 0x0) 16:15:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:15:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f00000002c0)=""/211, 0xd3}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {&(0x7f0000000f00)=""/117, 0x75}, {0x0}], 0x4, 0x0, 0x0, 0x3}}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {0x0}, {&(0x7f00000011c0)=""/131, 0x83}, {&(0x7f0000001280)=""/145, 0x91}, {0x0}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:06 executing program 5: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="f2"}) 16:15:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40884) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 16:15:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f00000001c0)="05", 0x1, 0xfffffffffffffffe) 16:15:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/35, 0x23}], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x540b, 0x0) 16:15:07 executing program 3: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) dup3(r1, r0, 0x0) 16:15:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0xbacf86272d66dd19) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:15:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 16:15:07 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) 16:15:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40884) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 16:15:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f00000002c0)=""/211, 0xd3}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {&(0x7f0000000f00)=""/117, 0x75}, {0x0}], 0x4, 0x0, 0x0, 0x3}}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {0x0}, {&(0x7f00000011c0)=""/131, 0x83}, {&(0x7f0000001280)=""/145, 0x91}, {0x0}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 16:15:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x6}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @empty}, &(0x7f0000000340)=0xc) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x3, 0x9, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@multicast1, 0x10, 0x4, 0x14}, @sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x70bd28, 0x3504}]}, 0x48}}, 0x40081) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000f40a000000000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x2, 0x3}, 0xb7e, 0x3}) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="040d9363d138e027b2"], 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000380)='yam0\x00') 16:15:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xffffffffffffffff) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000580)) r4 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) 16:15:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40884) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 16:15:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 16:15:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x1}, 0x8, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r1, r0) 16:15:08 executing program 5: r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/5, 0x5}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0xa0000008, 0x0) read$FUSE(r1, 0x0, 0x0) tkill(r0, 0x23) [ 398.604737] ptrace attach of "/root/syz-executor5"[15353] was attempted by "/root/syz-executor5"[15355] 16:15:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffe) 16:15:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x0, 0xfffffffffffffff8}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xffffffffffffffff) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000580)) r4 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) 16:15:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f00000002c0)=""/211, 0xd3}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {&(0x7f0000000f00)=""/117, 0x75}, {0x0}], 0x4, 0x0, 0x0, 0x3}}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {0x0}, {&(0x7f00000011c0)=""/131, 0x83}, {&(0x7f0000001280)=""/145, 0x91}, {0x0}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:09 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, 0x0, 0x200000, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, &(0x7f00000001c0)=0xe) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) close(r0) timer_delete(0x0) unshare(0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x0, 0xc04e27d3b503e3df}) 16:15:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40884) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 16:15:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffe) [ 399.255637] IPVS: ftp: loaded support on port[0] = 21 16:15:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffe) 16:15:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 16:15:09 executing program 2: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x1000000, &(0x7f0000000480)="f2"}) 16:15:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f00000002c0)=""/211, 0xd3}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {&(0x7f0000000f00)=""/117, 0x75}, {0x0}], 0x4, 0x0, 0x0, 0x3}}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {0x0}, {&(0x7f00000011c0)=""/131, 0x83}, {&(0x7f0000001280)=""/145, 0x91}, {0x0}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 399.747201] IPVS: ftp: loaded support on port[0] = 21 16:15:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x7, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 16:15:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) syz_open_procfs(0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 16:15:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x0) 16:15:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:15:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f00000002c0)=""/211, 0xd3}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {&(0x7f0000000f00)=""/117, 0x75}, {0x0}], 0x4, 0x0, 0x0, 0x3}}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {0x0}, {&(0x7f00000011c0)=""/131, 0x83}, {&(0x7f0000001280)=""/145, 0x91}, {0x0}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) dup2(r3, r1) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 16:15:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xffffffffffffffff) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000580)) r4 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) 16:15:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 16:15:12 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x1, r0, 0x0) fanotify_mark(r1, 0x52, 0x40000022, r0, 0x0) 16:15:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:15:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 16:15:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f00000002c0)=""/211, 0xd3}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/37, 0x25, 0x8001}}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000dc0)=""/49, 0x31}, {&(0x7f0000000e00)=""/216, 0xd8}, {&(0x7f0000000f00)=""/117, 0x75}, {0x0}], 0x4, 0x0, 0x0, 0x3}}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {0x0}, {&(0x7f00000011c0)=""/131, 0x83}, {&(0x7f0000001280)=""/145, 0x91}, {0x0}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x7, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:12 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x8813}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:15:12 executing program 3: r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/5, 0x5}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0xa0000008, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x23) 16:15:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x6}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x3, 0x2, 0x0, 0x70bd2a, 0x25dfdbff}, 0x10}}, 0x40081) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000f40a000000000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x3, 0x3, 0x0, 0x2, 0x3}, 0xb7e, 0x3}) 16:15:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="4bd3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:13 executing program 3: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) mkdir(&(0x7f0000000000)='.$file0\xf6\x00', 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='.$file0\xf6\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000b00), 0x24, 0x0) 16:15:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x80000001}, 0x1c) listen(r0, 0x0) 16:15:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100076) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0x8010550e, 0x807000) [ 403.715628] audit: type=1326 audit(1546186513.769:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15475 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 16:15:13 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340)="1e15818b8b9a752ef912c75d6b94c5e8c503b4dd6b8a6ec92dde97ca0e93a09012acde088de6437f004c6a0baed2b3128ac55ef45a64128b3a6d8ba5ad84d8719cfa1e14daf8f0", 0x0, 0x1}, 0x20) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 16:15:14 executing program 1: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @local}}) 16:15:14 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="1f00000056000d6dfcffff07bc0243030701ff2104173f810000000500004e", 0x1f) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10062, 0x0) 16:15:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) close(r0) [ 404.623408] audit: type=1326 audit(1546186514.389:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15475 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 16:15:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063d8c02000000440700741e388100"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x1a162f653182391, 0x0) 16:15:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup2(0xffffffffffffffff, r1) sendmsg$netlink(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}], 0x20}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:14 executing program 0: 16:15:15 executing program 5: 16:15:15 executing program 0: 16:15:15 executing program 3: 16:15:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:15 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0xfffffffffffffffd, @local}}, 0x1e) 16:15:16 executing program 3: 16:15:16 executing program 1: 16:15:16 executing program 5: 16:15:16 executing program 0: 16:15:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, 0xffffffffffffffff, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:16 executing program 3: 16:15:16 executing program 1: 16:15:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4003e, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) read(r1, &(0x7f00000000c0)=""/19, 0x8) 16:15:16 executing program 0: r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/5, 0x5}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0xa0000008, 0x0) tkill(r0, 0x23) 16:15:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:16 executing program 1: [ 406.508577] ptrace attach of "/root/syz-executor0"[15574] was attempted by "/root/syz-executor0"[15575] 16:15:16 executing program 0: 16:15:16 executing program 3: 16:15:17 executing program 0: 16:15:17 executing program 1: 16:15:17 executing program 3: 16:15:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:17 executing program 3: 16:15:17 executing program 5: 16:15:17 executing program 1: 16:15:17 executing program 0: 16:15:18 executing program 3: 16:15:18 executing program 0: 16:15:18 executing program 5: 16:15:18 executing program 1: 16:15:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:18 executing program 3: 16:15:18 executing program 5: 16:15:18 executing program 0: 16:15:18 executing program 1: 16:15:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:18 executing program 3: 16:15:18 executing program 0: 16:15:18 executing program 5: 16:15:18 executing program 1: 16:15:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:19 executing program 0: 16:15:19 executing program 5: 16:15:19 executing program 1: 16:15:19 executing program 3: 16:15:19 executing program 5: 16:15:19 executing program 1: 16:15:19 executing program 0: 16:15:19 executing program 3: 16:15:19 executing program 5: 16:15:19 executing program 1: 16:15:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:19 executing program 0: 16:15:20 executing program 5: 16:15:20 executing program 3: 16:15:20 executing program 1: 16:15:20 executing program 0: 16:15:20 executing program 3: 16:15:20 executing program 5: 16:15:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:20 executing program 1: 16:15:20 executing program 0: 16:15:20 executing program 5: 16:15:20 executing program 3: 16:15:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:20 executing program 0: 16:15:20 executing program 1: 16:15:21 executing program 5: 16:15:21 executing program 3: 16:15:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:21 executing program 0: 16:15:21 executing program 1: 16:15:21 executing program 3: 16:15:21 executing program 5: 16:15:21 executing program 0: 16:15:21 executing program 1: 16:15:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:21 executing program 5: 16:15:21 executing program 3: 16:15:21 executing program 0: 16:15:22 executing program 1: 16:15:22 executing program 5: 16:15:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:22 executing program 0: 16:15:22 executing program 3: 16:15:22 executing program 1: 16:15:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:22 executing program 5: 16:15:22 executing program 3: 16:15:22 executing program 0: 16:15:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:15:22 executing program 5: 16:15:22 executing program 1: 16:15:22 executing program 3: 16:15:22 executing program 0: 16:15:23 executing program 5: 16:15:23 executing program 0: 16:15:23 executing program 1: 16:15:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:15:23 executing program 3: 16:15:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:23 executing program 0: 16:15:23 executing program 5: 16:15:23 executing program 0: 16:15:23 executing program 1: 16:15:23 executing program 3: 16:15:23 executing program 5: 16:15:23 executing program 1: 16:15:23 executing program 5: 16:15:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:15:24 executing program 0: 16:15:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:24 executing program 3: 16:15:24 executing program 1: 16:15:24 executing program 0: 16:15:24 executing program 5: 16:15:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:24 executing program 5: 16:15:24 executing program 1: 16:15:24 executing program 0: 16:15:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:15:24 executing program 3: 16:15:24 executing program 5: 16:15:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:24 executing program 1: 16:15:24 executing program 0: 16:15:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:15:24 executing program 3: 16:15:25 executing program 5: 16:15:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:15:25 executing program 0: 16:15:25 executing program 3: 16:15:25 executing program 1: 16:15:25 executing program 5: 16:15:25 executing program 0: 16:15:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:25 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:15:25 executing program 3: 16:15:25 executing program 5: 16:15:25 executing program 1: 16:15:25 executing program 0: 16:15:26 executing program 0: 16:15:26 executing program 1: 16:15:26 executing program 5: 16:15:26 executing program 3: 16:15:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:15:26 executing program 1: 16:15:26 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:26 executing program 5: 16:15:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:15:26 executing program 0: 16:15:26 executing program 3: 16:15:26 executing program 1: 16:15:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in6=@dev, 0x0, 0x4, 0x0, 0x6, 0x0, 0x80c}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) geteuid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x401, 0x0, 0x1) 16:15:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x162) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000400)) 16:15:26 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:15:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) set_tid_address(0x0) getuid() setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) write$P9_RLINK(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 16:15:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:27 executing program 5: setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, &(0x7f0000000200)=""/128, &(0x7f0000000280)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000340)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x610000000000002c, 0xf0, 0xf0000000000000, 0x1, 0x200000000000000, r2, &(0x7f0000000000), 0xfffffce4}]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000780)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='caif0\x00', 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'Cfidge0\x00\x00\x00\x00\x00\x94\x85\xe2\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="0b61000000000000000012080000000000000000000000000000000000371c691596ac7a6664b59318fbc3b6c6e4bdb21199fa55756de29812b65abf1828f848fac703c7426c2fc9c5772aeaa6d20b1d1be55949db6ba7465043c82df69f2585f9672e60ab0cd2ad7f5d"]}) 16:15:27 executing program 3: 16:15:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in6=@dev, 0x0, 0x4, 0x0, 0x6, 0x0, 0x80c}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) geteuid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x401, 0x0, 0x1) 16:15:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x28, r1, 0x201, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 16:15:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f0000000300), 0x8) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 16:15:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:15:27 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 16:15:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:15:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in6=@dev, 0x0, 0x4, 0x0, 0x6, 0x0, 0x80c}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) geteuid() 16:15:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) geteuid() 16:15:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:15:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a91810000005df5cf1c733cb0d5af07b8f186bc01a92fbbf6bf405181", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd26, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x40000) recvfrom$inet(r1, &(0x7f0000000080)=""/235, 0x2c1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000de00)={0x0, 0x0, &(0x7f000000ddc0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:15:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x6000000, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:28 executing program 1: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="f2"}) 16:15:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 419.002651] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 419.067594] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 16:15:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) 16:15:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/217) 16:15:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="0919d9ab53a4dcac653d693d3132217415db504d9eb79eeafbb7b753d618e1ec"], 0x20) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1}}], 0x1, 0x0, 0x0) [ 419.622696] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 16:15:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 419.949229] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 16:15:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 16:15:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) getpriority(0x3, 0x0) 16:15:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) [ 420.226024] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 16:15:30 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)=0x7ffff000) 16:15:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x8813}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:15:30 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) dup2(r1, r0) 16:15:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:30 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:15:31 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) getsockopt(r0, 0x114, 0x271d, 0x0, &(0x7f0000000000)) 16:15:31 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x3c, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) 16:15:31 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x28, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 16:15:31 executing program 1: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0xe9, &(0x7f0000ffc000/0x3000)=nil, 0x2) 16:15:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x28, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp\nsyz2\x00'}]}]}, 0x28}}, 0x0) 16:15:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:31 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) [ 421.496224] Enabling of bearer rejected, failed to enable media [ 421.583311] Enabling of bearer rejected, failed to enable media [ 421.627205] Enabling of bearer rejected, illegal name [ 421.689677] Enabling of bearer rejected, illegal name 16:15:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1000000000000068}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 16:15:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 16:15:31 executing program 0: r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r0}, &(0x7f0000000200)={0x9, 0x81, 0x0, 0x0, 0x0, 0x8001}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 16:15:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x1}, 0x8, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r1) 16:15:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:15:32 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:32 executing program 1: getpgid(0x0) r0 = creat(0x0, 0x108) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1a62eed862edc34ede29525e9ef8118d1822c2955b48ed9ffe8a1a369896591e0338f1a57333978876b28582964d1f22724d662fb2d7eca559ba7806f4c7c8b790489b954590d523f044287d500dad5188f98d81bd5b40b3b313b52816ff2caa6009cb57ef920744ae26960d376a12bdecb0df81492f726304f78e760872fd6d1d7f857fd83ce21093c179e9b29254e4d3a8cd", @ANYRESHEX=r0, @ANYRES64=r0], 0xad) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2fa) r1 = open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x800000011, 0x40000000, 0x100000000) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@v2, 0xfffffffffffffd31, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r2, 0xffffffffffffffff, 0x7, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) ioprio_get$pid(0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) sendmsg$nl_generic(r2, &(0x7f0000001400)={0x0, 0x4c00007e, &(0x7f00000013c0)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) 16:15:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x0) 16:15:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:32 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:32 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) dup3(r0, r2, 0x0) 16:15:32 executing program 1: getpgid(0x0) r0 = creat(0x0, 0x108) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1a62eed862edc34ede29525e9ef8118d1822c2955b48ed9ffe8a1a369896591e0338f1a57333978876b28582964d1f22724d662fb2d7eca559ba7806f4c7c8b790489b954590d523f044287d500dad5188f98d81bd5b40b3b313b52816ff2caa6009cb57ef920744ae26960d376a12bdecb0df81492f726304f78e760872fd6d1d7f857fd83ce21093c179e9b29254e4d3a8cd", @ANYRESHEX=r0, @ANYRES64=r0], 0xad) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2fa) r1 = open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x800000011, 0x40000000, 0x100000000) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@v2, 0xfffffffffffffd31, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r2, 0xffffffffffffffff, 0x7, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) ioprio_get$pid(0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) sendmsg$nl_generic(r2, &(0x7f0000001400)={0x0, 0x4c00007e, &(0x7f00000013c0)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) 16:15:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') pread64(r0, &(0x7f0000002000)=""/4096, 0xfffffd80, 0x0) 16:15:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) 16:15:33 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x6, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x85, 0x0, 0x0, 0x7}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto(r5, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x80) 16:15:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:15:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) 16:15:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="2900000020001980013d7524000a002102000016000000800000000009000600000011e010315aec20", 0x29}], 0x1) 16:15:33 executing program 1: syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) gettid() syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @local}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 423.661844] netlink: 'syz-executor0': attribute type 6 has an invalid length. [ 423.669397] netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. 16:15:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1b0) 16:15:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0, r1]}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:33 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, 0x0}, 0x1b0) 16:15:34 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 424.259406] kernel msg: ebtables bug: please report to author: Wrong len argument 16:15:34 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, 0x0}, 0x1b0) [ 424.504239] kernel msg: ebtables bug: please report to author: Wrong len argument 16:15:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1000000000000068}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:15:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) 16:15:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, 0x0}, 0x1b0) 16:15:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:34 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 424.849079] kernel msg: ebtables bug: please report to author: Wrong len argument 16:15:35 executing program 1: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1000000000000068}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) quotactl(0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) 16:15:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x7, @sliced}) 16:15:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 425.248010] kernel msg: ebtables bug: please report to author: bad policy 16:15:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:35 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000180), 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:15:35 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:15:35 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 16:15:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 425.659537] ptrace attach of "/root/syz-executor1"[16323] was attempted by "/root/syz-executor1"[16327] [ 425.682025] kernel msg: ebtables bug: please report to author: bad policy 16:15:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./control\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000140)='./control\x00', 0x0) 16:15:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000440)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x6) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000140)='t', 0x1, 0x8805, 0x0, 0x0) 16:15:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 426.044328] kernel msg: ebtables bug: please report to author: bad policy 16:15:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{}, 0x4, 0x0, 'id0\x00', 'timer1\x00'}) 16:15:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 426.179206] audit: type=1326 audit(1546186536.229:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16337 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 16:15:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 426.443181] kernel msg: ebtables bug: please report to author: Total nentries is wrong 16:15:36 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:36 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 16:15:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 16:15:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 426.681108] kernel msg: ebtables bug: please report to author: Total nentries is wrong [ 426.844873] audit: type=1326 audit(1546186536.899:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16337 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 16:15:37 executing program 1: 16:15:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:37 executing program 0: 16:15:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 16:15:37 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 427.032754] kernel msg: ebtables bug: please report to author: Total nentries is wrong 16:15:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x0, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:37 executing program 0: [ 427.325196] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 16:15:37 executing program 1: 16:15:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:37 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:37 executing program 0: 16:15:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x0, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) sendmsg$netlink(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r2, r2, r1, 0xffffffffffffffff]}], 0x20}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:37 executing program 0: [ 427.775244] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 16:15:37 executing program 1: 16:15:38 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x0, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:38 executing program 0: 16:15:38 executing program 1: 16:15:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r1) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r3, r3, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 428.166945] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 16:15:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:38 executing program 0: 16:15:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:15:38 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:38 executing program 1: [ 428.606535] kernel msg: ebtables bug: please report to author: bad policy 16:15:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:38 executing program 0: 16:15:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c44131fc81f868000066b8d1000f00d026f20f350fda24070fc76df9c461b0548f002000000f01cfc4a3fbf0254500000000c4a28947f5c4a16456460c", 0x3d}], 0x1, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:15:38 executing program 1: [ 428.900196] kernel msg: ebtables bug: please report to author: bad policy 16:15:39 executing program 0: 16:15:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:39 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:39 executing program 2: 16:15:39 executing program 0: 16:15:39 executing program 1: [ 429.355506] kernel msg: ebtables bug: please report to author: bad policy 16:15:39 executing program 0: 16:15:39 executing program 2: 16:15:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r4, r1, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:39 executing program 1: 16:15:39 executing program 0: 16:15:39 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 429.685582] kernel msg: ebtables bug: please report to author: bad policy 16:15:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:40 executing program 0: 16:15:40 executing program 2: 16:15:40 executing program 1: [ 430.062532] kernel msg: ebtables bug: please report to author: bad policy 16:15:40 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:40 executing program 0: 16:15:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x300, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10}}]}]}, 0x1b0) 16:15:40 executing program 1: 16:15:40 executing program 2: 16:15:40 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 430.389901] kernel msg: ebtables bug: please report to author: bad policy 16:15:40 executing program 0: 16:15:40 executing program 1: 16:15:40 executing program 5: 16:15:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:40 executing program 0: 16:15:40 executing program 2: 16:15:40 executing program 1: 16:15:40 executing program 5: 16:15:41 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:41 executing program 0: 16:15:41 executing program 5: 16:15:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:41 executing program 2: 16:15:41 executing program 1: 16:15:41 executing program 5: 16:15:41 executing program 0: 16:15:41 executing program 1: 16:15:41 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:41 executing program 2: 16:15:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:41 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x41007701, 0x0) 16:15:41 executing program 0: 16:15:41 executing program 1: 16:15:41 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:41 executing program 2: 16:15:41 executing program 5: 16:15:42 executing program 0: 16:15:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0xffff800b}}, 0x1c}}, 0x0) 16:15:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x10021) 16:15:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:15:42 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:15:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x7, 0x0, 0x0, {0x7ffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 16:15:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 432.295513] ================================================================== [ 432.302945] BUG: KMSAN: uninit-value in tipc_nl_compat_doit+0x5b3/0xaf0 [ 432.309718] CPU: 0 PID: 16626 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #1 [ 432.316910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.326272] Call Trace: [ 432.328921] dump_stack+0x173/0x1d0 [ 432.332596] kmsan_report+0x12e/0x2a0 [ 432.336469] __msan_warning+0x82/0xf0 [ 432.340328] tipc_nl_compat_doit+0x5b3/0xaf0 [ 432.344782] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 432.350267] ? ns_capable+0x132/0x1d0 [ 432.354163] tipc_nl_compat_recv+0x14d7/0x2760 [ 432.358792] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 432.364212] ? tipc_nl_net_dump+0xc40/0xc40 [ 432.368572] ? tipc_nl_compat_node_dump+0x5b0/0x5b0 [ 432.373620] ? tipc_netlink_compat_stop+0x40/0x40 [ 432.378491] genl_rcv_msg+0x185f/0x1a60 [ 432.382537] ? __msan_poison_alloca+0x1f0/0x2a0 [ 432.387262] netlink_rcv_skb+0x444/0x640 [ 432.391347] ? genl_unbind+0x390/0x390 [ 432.395297] genl_rcv+0x63/0x80 [ 432.398607] netlink_unicast+0xf40/0x1020 [ 432.402815] netlink_sendmsg+0x127f/0x1300 [ 432.407124] ___sys_sendmsg+0xdb9/0x11b0 [ 432.411235] ? netlink_getsockopt+0x1460/0x1460 [ 432.415953] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 432.421352] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 432.426858] ? __fget_light+0x6e1/0x750 [ 432.430929] __se_sys_sendmsg+0x305/0x460 [ 432.435183] __x64_sys_sendmsg+0x4a/0x70 [ 432.439299] do_syscall_64+0xbc/0xf0 16:15:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x4, 0x3, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 432.443053] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.448266] RIP: 0033:0x457ec9 [ 432.451483] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.470413] RSP: 002b:00007f5a4b6e5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 432.478162] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 432.485455] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000005 16:15:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102}}, 0x1c}}, 0x0) [ 432.492737] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.500021] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a4b6e66d4 [ 432.507304] R13: 00000000004c4ebf R14: 00000000004d8550 R15: 00000000ffffffff [ 432.514611] [ 432.516249] Uninit was created at: [ 432.519813] kmsan_internal_poison_shadow+0x92/0x150 [ 432.524937] kmsan_kmalloc+0xa6/0x130 [ 432.528760] kmsan_slab_alloc+0xe/0x10 [ 432.532669] __kmalloc_node_track_caller+0xe18/0x1030 [ 432.537883] __alloc_skb+0x309/0xa20 [ 432.541621] netlink_sendmsg+0xb82/0x1300 [ 432.545798] ___sys_sendmsg+0xdb9/0x11b0 [ 432.549886] __se_sys_sendmsg+0x305/0x460 [ 432.554052] __x64_sys_sendmsg+0x4a/0x70 [ 432.558147] do_syscall_64+0xbc/0xf0 [ 432.561887] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.567082] ================================================================== [ 432.574461] Disabling lock debugging due to kernel taint [ 432.579956] Kernel panic - not syncing: panic_on_warn set ... [ 432.585867] CPU: 0 PID: 16626 Comm: syz-executor5 Tainted: G B 4.20.0-rc7+ #1 16:15:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0xb}}, 0x1c}}, 0x0) [ 432.594449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.603811] Call Trace: [ 432.606462] dump_stack+0x173/0x1d0 [ 432.610156] panic+0x3ce/0x961 [ 432.613432] kmsan_report+0x293/0x2a0 [ 432.617275] __msan_warning+0x82/0xf0 [ 432.621150] tipc_nl_compat_doit+0x5b3/0xaf0 [ 432.625601] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 432.631078] ? ns_capable+0x132/0x1d0 [ 432.634942] tipc_nl_compat_recv+0x14d7/0x2760 [ 432.639571] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 432.644973] ? tipc_nl_net_dump+0xc40/0xc40 [ 432.649318] ? tipc_nl_compat_node_dump+0x5b0/0x5b0 [ 432.654367] ? tipc_netlink_compat_stop+0x40/0x40 [ 432.659234] genl_rcv_msg+0x185f/0x1a60 [ 432.663268] ? __msan_poison_alloca+0x1f0/0x2a0 [ 432.667979] netlink_rcv_skb+0x444/0x640 [ 432.672088] ? genl_unbind+0x390/0x390 [ 432.676093] genl_rcv+0x63/0x80 [ 432.679434] netlink_unicast+0xf40/0x1020 [ 432.683649] netlink_sendmsg+0x127f/0x1300 [ 432.687964] ___sys_sendmsg+0xdb9/0x11b0 [ 432.692075] ? netlink_getsockopt+0x1460/0x1460 [ 432.696787] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 432.702194] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 432.707581] ? __fget_light+0x6e1/0x750 [ 432.711609] __se_sys_sendmsg+0x305/0x460 [ 432.715805] __x64_sys_sendmsg+0x4a/0x70 [ 432.719884] do_syscall_64+0xbc/0xf0 [ 432.723633] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.728836] RIP: 0033:0x457ec9 16:15:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4107}}, 0x1c}}, 0x0) [ 432.732042] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.750956] RSP: 002b:00007f5a4b6e5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 432.758677] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 432.765963] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000005 [ 432.773245] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.780545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a4b6e66d4 [ 432.787828] R13: 00000000004c4ebf R14: 00000000004d8550 R15: 00000000ffffffff [ 432.796112] Kernel Offset: disabled [ 432.799758] Rebooting in 86400 seconds..