[ 54.068098] audit: type=1800 audit(1544800656.112:27): pid=6456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 54.087729] audit: type=1800 audit(1544800656.112:28): pid=6456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.761728] audit: type=1800 audit(1544800657.812:29): pid=6456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 55.781315] audit: type=1800 audit(1544800657.832:30): pid=6456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. 2018/12/14 15:17:52 fuzzer started 2018/12/14 15:17:57 dialing manager at 10.128.0.26:40477 2018/12/14 15:17:57 syscalls: 1 2018/12/14 15:17:57 code coverage: enabled 2018/12/14 15:17:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/14 15:17:57 setuid sandbox: enabled 2018/12/14 15:17:57 namespace sandbox: enabled 2018/12/14 15:17:57 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/14 15:17:57 fault injection: enabled 2018/12/14 15:17:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/14 15:17:57 net packet injection: enabled 2018/12/14 15:17:57 net device setup: enabled 15:20:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) sysfs$3(0x3) syzkaller login: [ 247.070478] IPVS: ftp: loaded support on port[0] = 21 [ 248.548735] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.556083] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.564667] device bridge_slave_0 entered promiscuous mode [ 248.655386] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.662014] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.670542] device bridge_slave_1 entered promiscuous mode [ 248.758642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.846010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.119483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.212780] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.299550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.306604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.395529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.402587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.674126] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.682978] team0: Port device team_slave_0 added [ 249.768367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.777107] team0: Port device team_slave_1 added [ 249.864773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.957218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.048091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.055832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.065330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.156488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.164331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.173876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:20:52 executing program 1: mkdir(0x0, 0x0) rmdir(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x46) socket$inet6(0xa, 0x80a, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 250.760123] IPVS: ftp: loaded support on port[0] = 21 [ 251.720984] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.727615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.734855] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.741419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.750928] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.757533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.231667] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.238432] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.246779] device bridge_slave_0 entered promiscuous mode [ 253.439696] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.446329] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.454694] device bridge_slave_1 entered promiscuous mode [ 253.546068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.634201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.012177] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.156815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.343166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.356037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.903911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.912771] team0: Port device team_slave_0 added [ 255.021879] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.030529] team0: Port device team_slave_1 added [ 255.115764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.122863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.132041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.238736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.245824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.254980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.406541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.414326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.423616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.536361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.544192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.553637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:20:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000440)='p', 0x1}], 0x1}}], 0x1, 0x0) [ 256.687291] IPVS: ftp: loaded support on port[0] = 21 [ 257.526964] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.533567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.540711] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.547365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.556982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.563491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.856907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.403954] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.012495] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.019103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.027399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.693635] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.700224] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.708865] device bridge_slave_0 entered promiscuous mode [ 259.730816] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.872648] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.879208] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.887503] device bridge_slave_1 entered promiscuous mode [ 260.084324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.283907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.796559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.902723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.989744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 260.996826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.092055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 261.099104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.548030] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.556781] team0: Port device team_slave_0 added [ 261.730855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.739750] team0: Port device team_slave_1 added [ 261.858868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.865968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.875107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.088940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.096005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.105005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.303821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.311474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.320708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.431209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.439030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.448500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:21:05 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() 15:21:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 15:21:06 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 15:21:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@cred={0x20}, @cred={0x20}], 0x40}, 0x0) 15:21:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x98) [ 264.593961] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.600558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.607873] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.614477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.623765] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.630311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:21:06 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x0, 0x1, 0x8}}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0x5, 0x4) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x3, 0x1, @raw_data=[0x7, 0x1bf, 0x5, 0x80000001, 0x7, 0x8, 0x5, 0x7, 0x0, 0x3ff, 0x1, 0x7, 0x10000, 0x0, 0x2, 0x8]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3f) bind(r0, &(0x7f0000000140)=@nl=@kern={0x10, 0x0, 0x0, 0x400c}, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @rand_addr=0xffff}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x3f, @loopback, 0x3}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x400, @ipv4={[], [], @remote}, 0xe51}], 0x98) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x2, 0x100000000, 0x0, {0x0, 0x1c9c380}, 0x9, 0x39fc}) sendmsg$nl_generic(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x500}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa8, 0x16, 0x800, 0x70bd25, 0x25dfdbfc, {0x13}, [@typed={0x8, 0x6c, @ipv4=@broadcast}, @generic="40478b8d3f2b7109c6036e596a3c5379ab565744731a727ec55a70b5a408ee7544e5dc0a32d3c60eb7f7b8a19a2712bf41235d68962b7f04804cf0fca094890735c21b0b826a7516910dd0aa563dd68846ad2a64bca865ddeebc3b6716378b07a38a813cc48998786611caa17ec39e198c5de4b31a6bd55d2ce88141a53ae9d215786caf47b0cf32d21ad4bf"]}, 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000500)) r1 = userfaultfd(0x80800) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000540)={0x5, 0xffffffffffff8150, 0x8, 0x100000001, 0x1b, 0xdc, 0x3, 0x5, 0x1, 0x9b, 0x1, 0x48}) ftruncate(r1, 0x80000000000) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000580)) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000005c0)={'ip_vti0\x00', {0x2, 0x4e21, @empty}}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000600)) sendto(r2, &(0x7f0000000700)="da5280ee6803ef8f74e0bbf128b9a3af876546388a8c89ce9ffc331eb43554f782ba9e58a29f960eb666bb604ac2f23b42fc07a622d274931dbee46c49e0f311b72807654f5990d0be", 0x49, 0x4000800, &(0x7f0000000780)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x1}, 0x4}}, 0x80) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x3, 0xa, 0x16, 0x9, "1684bdb4e59042f3b4058b70d4d50df9f1ff11e3b533afcbda3c4310a682fba8e00f2af40222c9c46d3cab0853fcfe015c0b375b4c8207a89214b95ae079b291", "112ffdb69b0a788f5cfb67de05996a199585240a3d79b9fb1e7e5fc7711b37b3", [0x100, 0x2]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0x0, r0, 0x0, 0x8, &(0x7f00000008c0)='ip_vti0\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000980)={{0x2, 0x6, 0x80000001, 0x5, 'syz0\x00', 0x5}, 0x4, 0x8, 0x0, r3, 0x4, 0x7, 'syz1\x00', &(0x7f0000000940)=['-*\x00', '\x00', 'em0GPL}\x00', 'selfmd5sum\'vmnet1\'self\x00'], 0x23, [], [0x7, 0x5, 0xf1c, 0x101]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000ac0)=[@in6={0xa, 0x4e21, 0x40, @ipv4={[], [], @rand_addr=0x8}, 0x1ff}, @in6={0xa, 0x4e23, 0x5, @mcast1, 0x4}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e20, 0x308, @remote, 0x5}], 0x64) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000b40)={0x4, 0x7, 0x4, 0x92, 0x6, 0x1, 0x40, 0xfff, 0x0, 0xffff, 0xfffffffffffffffe, 0x80}) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000b80)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x20040000) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000dc0)={0x17, 0x84, &(0x7f0000000d00)="73cb6ac0043b1af5093e867866d62e5a2e20528e0d947db0ff561c9535f51bc50cbe42183db5745b4d991dd2cfd3150cba175ad9f5eeda4ebab108b0029a07778f59e0989a0a5dcb99297bc178eee0b194a149ea2f04c77efca851fc64b48caa63e3b5c3a2bcdfac603596709bd476369ca1dae9d3792396b1fa1ea4d89791ae3e89b475"}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000e00)={0x18, 0x0, {0x2, @dev={[], 0x1b}, 'ipddp0\x00'}}) 15:21:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x98) [ 265.184866] 8021q: adding VLAN 0 to HW filter on device bond0 15:21:07 executing program 0: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000001a0ffffffff00004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00', 0x2400}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x589, 0x5, 0x1}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x0, 0x7, [0x56, 0x781, 0xffffffffffff8000, 0x1, 0x4, 0x80, 0x0]}, 0x16) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='vlan0\x00') [ 265.457015] IPVS: ftp: loaded support on port[0] = 21 15:21:07 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40400, 0x7e) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000080)={{0x80, 0x10001}, 0x4}, 0x10) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r1, &(0x7f0000001540)={&(0x7f00004f5000)=@generic={0x10000000001e, "0400000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 15:21:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x8000) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000014, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f00000000c0)) [ 266.059673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.683244] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.689581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.697606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.448872] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.693657] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.700209] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.708781] device bridge_slave_0 entered promiscuous mode [ 268.890689] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.897383] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.905953] device bridge_slave_1 entered promiscuous mode [ 269.141010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.268522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.818278] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.008180] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.204394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.211434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.335572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.342766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.025673] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.034434] team0: Port device team_slave_0 added [ 271.256919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.265798] team0: Port device team_slave_1 added [ 271.396747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.403814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.412957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.613666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.620685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.629910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.865763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.873534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.882657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 15:21:14 executing program 0: ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000100)=""/103) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x4000) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x1, 0x0, 0x800, 0x80}}, 0x20) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) unshare(0x46000000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x2, "2ddfd332e585239a"}) [ 272.047878] IPVS: ftp: loaded support on port[0] = 21 [ 272.164133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.171938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.181015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.243464] IPVS: ftp: loaded support on port[0] = 21 [ 272.814394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.523938] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.220720] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.227361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.234631] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.241195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.250344] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.256957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.287863] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.294261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.304267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.887045] 8021q: adding VLAN 0 to HW filter on device team0 15:21:20 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) inotify_init1(0x80800) 15:21:20 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000003c0)=0x100000000) r1 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x100000000000}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) r5 = shmget(0x1, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x1, 0x3, 'queue1\x00', 0x10000}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r4, 0x0, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000140)={0xfffffffffffffffe, @time, 0x0, {}, 0xecf1, 0x1, 0x2}) 15:21:20 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x52}, 0x8) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000100)={0x6, 0x20, "0b22786a8b68124405a0144fce9cb09b598dae114907b5e9", {0x7}, 0xe892}) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x9, "70bbf68289561f1100941c5a4f3f5b0ba2a1320318abee30e09c4c0403d6b9f1", 0x3, 0x100, 0x7, 0x9, 0x2, 0x1, 0x1000, 0x61}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x0, {0x80000001, 0x3}}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000200)=""/3, &(0x7f0000000240)=0x3) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000280)={0x48, "8ad7a29fd926f957e609034d2b5d6449d7fa03a28f10a962796fc0c9e9153a17c65e68418630a34ba078202b1241fc942b866fcdc4cb4fb192fd048ff9f19e75042cc270d1f7eb2e"}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x101000) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000340)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000380)={@local, 0x80000001, 0x3, 0x3, 0x0, 0x1, 0x2}, 0x20) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2a000, 0x11a) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000400)={{0x0, 0xd002, 0xe, 0x8, 0x108, 0x9, 0x4, 0x2, 0x80, 0x6, 0xfffffffffffffff8, 0x100}, {0x7001, 0x6000, 0xf, 0x0, 0x2, 0x2, 0x7ff, 0x14958000000000, 0x5, 0x5, 0x7, 0x1}, {0x0, 0x0, 0xc, 0xffffffffffff8001, 0x9, 0x7, 0x7fff, 0x3, 0x80000001, 0x1, 0x1, 0x800}, {0xd000, 0x1, 0xf, 0x357, 0x100000000, 0x1, 0x1, 0xffffffff, 0xfffffffffffffffa, 0xffffffffffffffff, 0x20, 0x3ff}, {0x7000, 0x5000, 0xd, 0x0, 0x5, 0x1f, 0x7, 0x3f, 0x5, 0xf21, 0x5, 0x8}, {0x10000, 0x5000, 0xf, 0x1, 0x9, 0xd674, 0x7f, 0x100000000, 0xf7a, 0x2, 0x9, 0xa9f}, {0x10000, 0x100000, 0xd, 0x6, 0x7f, 0x4, 0x80000000, 0x3ff, 0x2, 0x1, 0xffffffffffffffff, 0x8}, {0xf000, 0xf000, 0xc, 0xfffffffffffff0be, 0x100000000, 0x7, 0x0, 0x2, 0x7a13, 0xd16, 0x7, 0x4f}, {0x4000, 0x7001}, {0x13000, 0x5004}, 0x80000011, 0x0, 0x104000, 0x0, 0x8, 0x1, 0xd000, [0x7, 0xfffffffeffffffff, 0x9, 0x9]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000600)={&(0x7f0000000580)=""/90, 0x0, 0x0, 0x2}, 0x18) getsockopt$inet6_tcp_int(r0, 0x6, 0x2f, &(0x7f0000000640), &(0x7f0000000680)=0x4) r5 = fcntl$getown(r3, 0x9) ptrace$setsig(0x4203, r5, 0x1, &(0x7f00000006c0)={0x23, 0x7fff, 0x200}) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000740)={{0x7, @name="9612aa19579faaf644c6e0c98d3402e2e89426e1a5cf97aaa0d465e434eaa8fe"}, 0x8, 0x9, 0x7ff}) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000780)=@assoc_id=r1, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000007c0)=""/228, &(0x7f00000008c0)=0xe4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000900)={0x1, 0x0, 0x102, 0x4, {0x8530, 0x3c9, 0x2, 0xfa56}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000940)={0x40000000000000, "16ee3bda0caa370654ec3525db5624fc4774da14c16fd75ac8da4b2593cbd452", 0x2, 0x10000, 0x401, 0x400, 0x6}) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x80000000) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000009c0)={0xc, {0x3dd3, 0x7f, 0x1, 0xf4}}) write$P9_RRENAME(r4, &(0x7f0000000a00)={0x7, 0x15, 0x1}, 0x7) setxattr(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=@random={'os2.', 'vboxnet0\x00'}, &(0x7f0000000ac0)='/dev/dlm_plock\x00', 0xf, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000b00)=[@in6={0xa, 0x4e22, 0x401, @remote, 0xd6}, @in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0xa}, 0x7}], 0x38) 15:21:20 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x3b, 0x18, 0x13, 0x12, 0xb, 0x9, 0x0, 0x31}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000140)=""/38) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000001c0)={r2, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000002c0)=[0x4, 0x6], 0x2, 0xfa9, 0x0, 0x5, 0x1ff, 0x0, {0x6, 0x3b43, 0x5, 0x7, 0xfff, 0x9, 0x200, 0xffff, 0xfffffffffffffff9, 0x10001, 0x10001, 0x4, 0x0, 0x8001, "2ad46e5db01b8945ebba92c7d0b472be946eb2d1375dfb9c3d281d3326543e11"}}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000380)) r3 = gettid() ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000003c0)={r0, 0x1ff, 0x968, "805c700647aeb822d7d598d9c2c5c72c724fcbcca24cca814e672b4e31f08664043bd1620bee760a9102efe310c1cb1fee306326c8c067188a8eea7c3105e395f7369fe114891e54a87026f64a22aef73be40b6725fd0a0d33d734926c88a8f0ce54a21d4e82fb59bbce7ee96bd1324597e502749143ab360d799c0e554c6e5f434b8533bda803fc3e460fd32ae5ee1e40cdd6a8ff41bf0455c35de815aace1c9143d28e02afe367002967aa81b7698c7bd27df1d391f8f1bd6fb74df314d5eabf6827aac4303c070ef97246744a0996e62c98dd5cdf0501eaccb2b6929d76"}) write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0', [{0x20, 'security\x00'}, {0x20, 'security\x00'}, {0x20, 'ppp1'}, {0x20, "1a212676626f786e65743076626f786e6574302d6b657972696e6776626f786e657431892f70726f63"}, {0x20, 'security\x00'}], 0xa, "511b3a941f89aba520580ad6cac0e80ef1db5d5a4f63557b02437f7f8825db242115617ab71bf5edac9c630df6a41699afcbef858f15ed730e3aaa9ebac64089d733378cb6f18c6e88eeb516d1f0b02f967b645a607335a4a92bbd366c57b88da2d2111b86d433a41097cdbfbcd43366419d2a6e7cd32ecc72f4dc12b23cbe78f9"}, 0xd9) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x300, {0x18, 0x2, 0x7}, 0x0, r5, r6, 0xe6f, 0x81, 0x6, 0x2ea, 0xd00, 0x8, 0x8, 0x6, 0x2, 0x8, 0x3, 0x8, 0x8, 0xffffffff, 0x7}}, 0xa0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x480, 0x118, 0x118, 0x118, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000880), {[{{@arp={@local, @local, 0xffffff00, 0xffffffff, @empty, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0xff]}, 0x8, 0x6, 0x1f, 0x5, 0xc2, 0x9, 'ip6_vti0\x00', 'veth0_to_bridge\x00', {0xff}, {}, 0x0, 0x332}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x677dcd0a, 0x7, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xc}, @remote, 0xff, 0x0, @mac=@dev={[], 0xa}, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x6, 0x1ff, 0x200, 0x3, 0x4, 0x8, 'lo\x00', 'gre0\x00', {}, {0xff}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @remote, @empty, 0xf, 0x1}}}, {{@arp={@empty, @multicast1, 0xff000000, 0x0, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x63, 0x96ef00, 0x9, 0x3, 0x1, 0x1, 'yam0\x00', 'veth1_to_bond\x00', {}, {}, 0x0, 0x18}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @loopback, @remote, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) write$FUSE_LK(r0, &(0x7f0000000dc0)={0x28, 0x0, 0x6, {{0xfff, 0x9, 0x2, r3}}}, 0x28) poll(&(0x7f0000000e00)=[{r1, 0x20}, {r0, 0x4000}, {r1, 0x6000}, {r0, 0x80}, {r1, 0x40}], 0x5, 0x10001) syz_open_dev$rtc(&(0x7f0000000e40)='/dev/rtc#\x00', 0xd6, 0x40) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000e80)=0x8) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000f00)={0x0, 0x7, 0x0, [], &(0x7f0000000ec0)=0x2}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000010c0)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x2428}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)={0x94, r7, 0xa20, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1e}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x90a413c6a11b28f6}, 0x4000000) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000001100)={0x74, 0x0, [0x3da8c0000, 0x7, 0x73af256d, 0xfffffffffffffff7]}) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) r8 = syz_open_dev$vivid(&(0x7f0000001180)='/dev/video#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000011c0)={0x6, 0x8, 0x66, 0x0, 0x2, 0x80000000, 0x400, 0x7fffffff, 0xfff, 0x2, 0x10001, 0x1, 0x0, 0x473, 0x5, 0x5, 0x40, 0x3, 0x3}) pwrite64(r8, &(0x7f0000001200)="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", 0x1000, 0x0) 15:21:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 15:21:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, {}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)='nr0\x00'}) [ 278.882677] encrypted_key: insufficient parameters specified [ 278.934309] encrypted_key: insufficient parameters specified [ 279.416012] IPVS: ftp: loaded support on port[0] = 21 [ 279.573475] IPVS: ftp: loaded support on port[0] = 21 [ 280.229817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.726840] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 281.256586] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.263001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.270940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.507074] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.513834] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.522368] device bridge_slave_0 entered promiscuous mode [ 281.635818] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.642578] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.650896] device bridge_slave_1 entered promiscuous mode [ 281.746721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 281.825347] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.832053] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.840467] device bridge_slave_0 entered promiscuous mode [ 281.889575] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.900435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 281.981215] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.987875] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.996328] device bridge_slave_1 entered promiscuous mode [ 282.125582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 282.223962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 282.360777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.500659] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.538225] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.641285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.692645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 282.715272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.150507] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.159300] team0: Port device team_slave_0 added [ 283.308720] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.317560] team0: Port device team_slave_0 added [ 283.326250] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.335005] team0: Port device team_slave_1 added [ 283.426743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.435624] team0: Port device team_slave_1 added [ 283.452791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 283.470932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.480088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.566247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 283.573388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.582746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.602514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 283.620850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.630292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.751988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.793855] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.801640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.811059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.856562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.864509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.873879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.966872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.974718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.984099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.024562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.032936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.042262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:21:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) read(r0, 0x0, 0xfe69) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 15:21:27 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x1) write$binfmt_misc(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="73797a304f9ed6e3f257d3dfa26fe9c589bf3d0dd2580a2b35a5fe4b8aaa331354ca403500ae3cdfc05c0a365d4e1a27bea37469a99f519a8aed7179ceca2f06fdb87ee00876bce1815c0bee888e3a9954074e8805ec04f5b7f8f455d17812e8198328788cee55685285e9b305b2a8f3156cdc052528d5c23ace3d98050e93"], 0x7f) 15:21:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 15:21:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x120000, &(0x7f0000000700)="e9b153739c64e7c77569b5c3706eefee340ed72f617caf5d29adc1ddd60405d94ffec81b08a99d59fdfba9303d3ea806b4e5711cb5217b865aedcd412fc3266b6cebc6b6339590e28943086b58", 0x0, &(0x7f0000000140), &(0x7f0000000540)="d06687fb0cae977964b3d2d32299d083c44358179e9df2900d71e35910817f3fab4f352cbdf3a4bf421c2ca726308e24a87d852e3f55e94a932c237e4bb36b828e78797c9177158fe41ee0517ee41933dfcef968b1290000000000d5d9744ba7564a7d673429ebcedf2b5fe4e33e2cdb7a0f9c9e7213371630ad9ad52c6cd89c694f42be9e1b4f9e167c2ba8e85189a7f4590e30bc3cc982608d9e26ad17fbfc0441bc2e9bad1639fc0e138a9642aca821eca887342f0ee5a7da2d1eed636bda7fffb2e406146cebabfc") r1 = socket(0x11, 0x80002, 0x3) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x101) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000080)={0x80, 0x6}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000180)=@generic, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000400)=""/136, 0x88}], 0x2, 0x0, 0x0, 0x3}, 0x10140) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 285.426623] input: syz0 as /devices/virtual/input/input5 15:21:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) [ 285.537336] input: syz0 as /devices/virtual/input/input6 15:21:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) [ 285.661279] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.667932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.675228] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.681846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.691155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.697792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:21:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f]}, 0x48) [ 285.863987] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.870575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.877918] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.884593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.893677] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 15:21:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000000)='vboxnet1\x00', 0x0) [ 286.722527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.727585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.827221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.063019] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.158449] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.402062] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.410329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.418356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.518595] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.524967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.532891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.735469] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.859495] 8021q: adding VLAN 0 to HW filter on device team0 15:21:34 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) [ 292.928475] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.935528] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.942464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.949300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.956283] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.963188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.970005] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.976930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.983807] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.990624] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.997547] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 293.006792] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 293.023013] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.029837] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.036746] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.043674] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.050524] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.057449] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.064334] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.071151] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.078051] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.084896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.091638] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.100144] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 15:21:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000240)=&(0x7f0000000200), &(0x7f0000000280)=0xc) 15:21:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xffe7) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:21:35 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 15:21:35 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x14}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:21:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000000)='vboxnet1\x00', 0x0) 15:21:35 executing program 4: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) dup(0xffffffffffffffff) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x4) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd2(0x0, 0x801) syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(r0, 0x406, r0) socket$packet(0x11, 0x0, 0x300) chroot(&(0x7f0000000140)='./file0\x00') setrlimit(0x8, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) [ 293.686562] ptrace attach of "/root/syz-executor3"[8301] was attempted by "/root/syz-executor3"[8303] [ 293.708084] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.715101] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.722010] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.728873] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.735810] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.742693] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.749509] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.756419] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.763299] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.770130] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.777034] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 293.788952] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.795903] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.802767] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.809573] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.816482] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.823394] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.830231] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 15:21:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) [ 293.837193] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.844032] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.850874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.857858] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 293.866372] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 15:21:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) [ 293.901541] hid-generic 0000:0000:0000.0004: hidraw1: HID v0.00 Device [syz1] on syz1 15:21:36 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x260800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x4) eventfd2(0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @dev, @multicast2}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) chroot(0x0) setrlimit(0x8, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) 15:21:36 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x2000) 15:21:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x0, 0xcd55) 15:21:36 executing program 2: madvise(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x11) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x2, &(0x7f00000003c0)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x7f, 0x1, 0x7db, 0x3ff}]}, 0x8) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000001, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0x10, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[]}}, 0x0) sendto$inet(r2, &(0x7f00000000c0), 0x0, 0x20000802, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000e40)=@filter={'filter\x00', 0xe, 0x5, 0x0, [0x0, 0x200005c0, 0x200006d8, 0x20000aa0], 0x0, &(0x7f0000000300), &(0x7f0000001040)=ANY=[]}, 0x78) recvfrom(0xffffffffffffffff, &(0x7f00000004c0)=""/206, 0xce, 0x0, &(0x7f0000000340)=@in={0x2, 0x0, @multicast2}, 0xffffff45) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000005c0)={0x0, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet(r2, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0x35e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) 15:21:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(r0, 0x440) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 294.354971] encrypted_key: keyword 'new' not allowed when called from .update method [ 294.397383] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:36 executing program 1: unshare(0x6c060000) socket$inet6_udp(0xa, 0x2, 0x0) 15:21:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfd32) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000180)) 15:21:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x200000) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000004c0)={0x7ff, 0x9, 0x0, 0x0, 0xffffffffffffc8ad}) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f00000001c0)=[{r3}], 0x1, &(0x7f0000000240)={0x77359400}, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) 15:21:36 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x2000) 15:21:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x3}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) 15:21:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) [ 294.673748] hrtimer: interrupt took 30390 ns [ 294.728131] IPVS: ftp: loaded support on port[0] = 21 [ 294.755643] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x200000) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000004c0)={0x7ff, 0x9, 0x0, 0x0, 0xffffffffffffc8ad}) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f00000001c0)=[{r3}], 0x1, &(0x7f0000000240)={0x77359400}, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) 15:21:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, 0x0, 0x0) syncfs(0xffffffffffffffff) 15:21:36 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x2000) 15:21:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 15:21:37 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x2000) [ 295.083045] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 15:21:37 executing program 1: [ 295.309355] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:37 executing program 4: 15:21:37 executing program 3: 15:21:37 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) 15:21:37 executing program 1: 15:21:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) [ 295.702267] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:37 executing program 3: 15:21:38 executing program 2: 15:21:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 15:21:38 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 15:21:38 executing program 4: 15:21:38 executing program 3: 15:21:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 15:21:38 executing program 4: [ 296.290197] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:38 executing program 3: 15:21:38 executing program 2: 15:21:38 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:21:38 executing program 4: 15:21:38 executing program 1: 15:21:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 15:21:38 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:21:38 executing program 3: 15:21:38 executing program 2: 15:21:38 executing program 1: [ 297.059977] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:39 executing program 4: 15:21:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x80000001, 0x0, 0x1, 0xb, 0x4, "eac9c7831798cf8e988b9b0f8f941bb5414fe39d811c80cce3ed16745dd2f8b7ff323670889fefcc6a8a4fbeb4c92578dea4e4eb55b534f31f5a69cbba2ae6eb", "90695b571c3036cbf18ab7f09f33b58d29171443ece45b1649e1584db0fd6c403ba1710a417ea0e0d6bcc2721e65c8355ac621b53ec9d81a0c2f81ea8170aa58", "5db13f508844e2956188e9a08893b5273648713613ec12da73083c607cfebe45", [0xdcfa, 0xc34]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8aacd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d5169000041033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x40000000000]}) 15:21:39 executing program 3: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='syz', 0xfffffffffffffffd) request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) 15:21:39 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:21:39 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 297.397706] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 15:21:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400080000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) dup2(r0, r1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 15:21:39 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:39 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000580)="060000005e00acd8fdccee71e5f5cb803160e43885a4f5d01b5c040cf8465cb4ba8def1264eea53f006b5a8b1968d77c14690d185539c1d710f04712a8ba61b2947c256e1e2b9fbbb8ac818d9371d4d47aaa5a0faac79723e567206cd53515bffcf583b73200591592b1b661f4e975b2e7ec697908dbc7f187c90791044ac80eff7c4a274e787200bcab359b853e99ca7a32ab4b49dce49fa5d00e776de7cc4bc98b8b4589030000007d405279a6395edc9da004df2007656c4f37f1dacca278c29af51846a0804df92c2bc9f72f6e749b61141b18dd1858d26f15974ce6b5bac7f2570a7f145a494c3a541b64198d459cb1b94a4b1d6f85e9a2ca9c6408c8bd69515f4cb0b920f72f46fc274d232c844dbaa9a27972273f660962da69fd8c9a6f6a8403698a7cf7543b3d70a29866c7ef753d96cb1191cecebe76aabbcafaa3ded51fd7033a3132f2fd0d4e843d41ae9b3381a97eb780d1e2f6f2b8c98aab43e2ecb82c6ae1bb1b1f40", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[], 0x0, 0x0) shutdown(r0, 0x1) [ 297.504820] encrypted_key: keyword 'new' not allowed when called from .update method [ 297.527112] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x800000004b564d02, 0x1]}) 15:21:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "82707e5dc611051431f1cbfac533bc12ca6504"}, 0x33) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) [ 297.799881] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:21:39 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x800000004b564d02, 0x1]}) 15:21:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000140)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000000480)=""/222, 0x620}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) sendmsg(r1, &(0x7f0000001880)={&(0x7f00000000c0)=@llc, 0x80, &(0x7f0000001800)=[{&(0x7f00000005c0)="f2e8329b5ec590f98996df6e5435afdc59bbee84785bacec8046457ec9de1443", 0x20}], 0x1}, 0x0) 15:21:40 executing program 2: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x1, 0x4000) 15:21:40 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:40 executing program 3: r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) fcntl$setown(r0, 0x8, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) ptrace(0x4207, r3) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000140)) 15:21:40 executing program 1: openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)) 15:21:40 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1}, 0x0) 15:21:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:40 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4bff) pwrite64(r1, &(0x7f0000001200)="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", 0xe00, 0x0) 15:21:41 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 298.909067] ptrace attach of "/root/syz-executor3"[7194] was attempted by "/root/syz-executor3"[8570] [ 298.919095] encrypted_key: insufficient parameters specified [ 298.940608] encrypted_key: insufficient parameters specified 15:21:41 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000040)=""/119, 0x77) 15:21:41 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb, 0x0, 0xffffffffffffffff}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e0000000800000005ffb4008524751c5b78446fad9046ec3ff2381a46a977ca91698f6e8c443d12bda3429479a085072083a0c3828b0e170f0c684b365128a50a1a37d57052c32bd992c249e6d45533129d7ea7b41b323b614c5c7dc9f6dee1974a60ba88407e7270eff80d722d95a8d1a2e608de9eb3ac59aad4a194dcb4c3fdda00cc1ddad3c475c06a039fcaedac249aac7750c09b4726d67533559755809842437620f030e8d59c2629d9eec05fe67d5886eec5fbab7941a2b90325e759"], 0x1) 15:21:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) 15:21:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000180)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 299.181070] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.188473] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.195742] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.202948] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.210105] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.217428] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.224707] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.226790] encrypted_key: insufficient parameters specified [ 299.231962] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.244888] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.252169] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 [ 299.259341] hid-generic 0000:FFFFFFFF:0000.0005: unknown main item tag 0x0 15:21:41 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 299.335328] encrypted_key: insufficient parameters specified 15:21:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:41 executing program 3: prctl$PR_SET_NAME(0xf, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x24008000) 15:21:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) [ 299.531692] hid-generic 0000:FFFFFFFF:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 15:21:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x9, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 299.585842] encrypted_key: insufficient parameters specified [ 299.619449] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.627196] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 15:21:41 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000000480)=""/222, 0x620}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) sendmsg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000005c0)="f2e8329b5ec590f98996df6e5435afdc59bbee84785bacec8046457ec9de1443", 0x20}], 0x1}, 0x0) [ 299.634528] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.641671] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.648869] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.656098] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.663379] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.670550] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.677736] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.684963] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.692207] hid-generic 0000:FFFFFFFF:0000.0006: unknown main item tag 0x0 [ 299.701975] encrypted_key: insufficient parameters specified 15:21:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:41 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 299.986468] hid-generic 0000:FFFFFFFF:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 [ 300.035057] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) request_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0xfffffffffffffff9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x1], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 15:21:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x2102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@random="203e6472aad5", @broadcast, @dev={[], 0x10}, @empty, @empty, @local, @dev={[], 0xe}]}) 15:21:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 15:21:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x8, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000003c0)}, 0x10) 15:21:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:42 executing program 5: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:42 executing program 3: r0 = socket(0x10, 0x2, 0xc) syz_open_dev$evdev(0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="1f0000000506ff00fd4354c007110000f305010051000100010423dcffdf00", 0x1f) [ 300.283957] encrypted_key: insufficient parameters specified [ 300.302544] encrypted_key: insufficient parameters specified 15:21:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001200), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0ced5c54db", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000280)={0x7}, 0x95a2d1b9) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1008}], 0x1}, 0x0) 15:21:42 executing program 5: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:42 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x4000000005, &(0x7f0000000000)={0x0, 0x0, 0x1}) [ 300.511710] netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. [ 300.576326] netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. [ 300.593345] encrypted_key: insufficient parameters specified 15:21:42 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000000480)=""/222, 0xde}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, 0x0) sendmsg(r1, &(0x7f0000001880)={&(0x7f00000000c0)=@llc, 0x80, &(0x7f0000001800)=[{&(0x7f00000005c0)="f2e8329b5ec590f98996df6e5435afdc59bbee84785bacec8046457ec9de1443f6c61d3b50fb5a25891b93fee97e9879a7b6211790068d111a136ce4ce90934c", 0x40}], 0x1}, 0x0) [ 300.650146] encrypted_key: insufficient parameters specified 15:21:42 executing program 2: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c442019dccd3196f27") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) dup2(r2, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:21:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd}}) 15:21:42 executing program 5: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:43 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x2000) 15:21:43 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:43 executing program 1: io_setup(0x8, &(0x7f0000000140)=0x0) io_destroy(r0) [ 300.998747] encrypted_key: insufficient parameters specified [ 301.032666] encrypted_key: insufficient parameters specified 15:21:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000000000000095000000000000000000000000000000000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 15:21:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 15:21:43 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 301.188815] encrypted_key: insufficient parameters specified [ 301.250611] encrypted_key: insufficient parameters specified 15:21:43 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000900)="9f", 0x1}], 0x1}}], 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0xffffffffffffff76, 0x0, 0x0, 0x0) 15:21:43 executing program 1: io_setup(0x8, &(0x7f0000000140)=0x0) io_destroy(r0) 15:21:43 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:43 executing program 4: 15:21:43 executing program 2: 15:21:43 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:43 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:43 executing program 4: 15:21:43 executing program 2: 15:21:43 executing program 1: 15:21:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:44 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:44 executing program 3: 15:21:44 executing program 2: 15:21:44 executing program 4: 15:21:44 executing program 1: 15:21:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:44 executing program 2: 15:21:44 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:44 executing program 4: 15:21:44 executing program 3: 15:21:44 executing program 1: 15:21:44 executing program 4: 15:21:44 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:44 executing program 2: 15:21:44 executing program 1: 15:21:44 executing program 3: 15:21:44 executing program 4: 15:21:45 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:45 executing program 1: 15:21:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:45 executing program 3: 15:21:45 executing program 2: 15:21:45 executing program 4: 15:21:45 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:45 executing program 1: 15:21:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:45 executing program 3: 15:21:45 executing program 4: 15:21:45 executing program 2: 15:21:45 executing program 1: 15:21:45 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:45 executing program 3: 15:21:45 executing program 2: 15:21:45 executing program 1: 15:21:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 15:21:46 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:46 executing program 1: 15:21:46 executing program 3: 15:21:46 executing program 2: 15:21:46 executing program 4: 15:21:46 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:46 executing program 4: 15:21:46 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000002180)={0x0, 0xfcf0}) 15:21:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, 'clear_refs\x00'}}, 0x34) 15:21:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'bpq0\x00', 0x400}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x0, 0x0}) 15:21:46 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000001c0)="0f0170e10f20c06635000000400f22c066b92b08000066b8259b000066ba000000000f3066b9800000c00f326635002000000f3066b9d308000066b80d00000066ba000000000f300f01d1660f7d19260f0059000f23930f30", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x465c}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_thread_area(&(0x7f0000000080)={0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc416}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040801}, 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:21:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='Q', 0x1, 0x40000, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) sendfile(r1, r2, 0x0, 0x8000dffffffe) 15:21:46 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 15:21:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) [ 304.959192] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:21:47 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 15:21:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000000)=""/1, &(0x7f0000561ffc)=0x1) 15:21:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000500)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000240)=0x80) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x46) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00'}) r3 = socket$inet6(0xa, 0x80a, 0x5f7a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000600), &(0x7f0000000640)=0x4) 15:21:47 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0xc0fe, 0x0, @loopback}, 0x1c) 15:21:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000419000)={0xa, 0xc0fe, 0x0, @loopback}, 0x1c) 15:21:47 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 15:21:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x8000001, @multicast2}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 15:21:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000300)={0x0, {{0x2, 0x0, @remote}}}, 0x88) 15:21:47 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xa}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) recvmsg(r0, &(0x7f0000002a00)={&(0x7f0000001180)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001200)}, {&(0x7f0000001240)=""/246, 0xf6}, {0x0}, {&(0x7f00000013c0)=""/242, 0xf2}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/55, 0x37}, {&(0x7f0000001500)=""/207, 0xcf}, {&(0x7f0000001600)=""/207, 0xcf}, {&(0x7f0000001700)=""/102, 0x66}, {&(0x7f0000001780)=""/155, 0x9b}], 0xa, &(0x7f0000001840)=""/86, 0x56}, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000002a40)={0xa, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001800000cd0600001c55120100fffffff511d8ffffffffff18000000e3ffffffffffffffff0f2c705e4d5856206b8153880000950000000000000000000000"], 0x0, 0x1800000000, 0x0, 0x0, 0x40f00, 0x1, [], r1, 0x7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8", 0x3b}], 0x1}, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r3, 0x28}, 0x10) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30c) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000380)) 15:21:47 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 15:21:47 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xa}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) recvmsg(r0, &(0x7f0000002a00)={&(0x7f0000001180)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001200)}, {&(0x7f0000001240)=""/246, 0xf6}, {0x0}, {&(0x7f00000013c0)=""/242, 0xf2}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/55, 0x37}, {&(0x7f0000001500)=""/207, 0xcf}, {&(0x7f0000001600)=""/207, 0xcf}, {&(0x7f0000001700)=""/102, 0x66}, {&(0x7f0000001780)=""/155, 0x9b}], 0xa, &(0x7f0000001840)=""/86, 0x56}, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000002a40)={0xa, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001800000cd0600001c55120100fffffff511d8ffffffffff18000000e3ffffffffffffffff0f2c705e4d5856206b8153880000950000000000000000000000"], 0x0, 0x1800000000, 0xe6, &(0x7f0000000240)=""/230, 0x40f00, 0x1, [], r1, 0x7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r3, 0x28}, 0x10) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30c) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000380)) 15:21:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, 0x0, 0x0) 15:21:48 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x201, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$alg(r3, &(0x7f0000005680)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="81", 0x1}], 0x1}], 0x1, 0x0) 15:21:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, 0x0, 0x0) 15:21:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 15:21:48 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 15:21:48 executing program 1: r0 = socket$inet6(0xa, 0x200000803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 15:21:48 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 15:21:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, 0x0, 0x0) 15:21:48 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 15:21:48 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 15:21:48 executing program 0: r0 = inotify_init() creat(0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) 15:21:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/240, 0xf0}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/99, 0x63}], 0x4, &(0x7f0000000080)=""/6, 0x6}, 0x40000000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", 0x0, 0x100}, 0x28) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)={0x1, 0x2, [@broadcast, @empty]}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000005c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x20004040) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x18080, 0x0) 15:21:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000009c006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x1800000000000005, 0x3b, 0x0, &(0x7f0000000000)="b90794e69ebf08bb64879e1086dd6d0500000005f7ef64de7454e5a6eec0b69fff55401c1b8105eb901be9f00cbe56e39b3ca79cb22900e4efcbce", 0x0}, 0x28) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) bpf$PROG_LOAD(0x5, &(0x7f000000a240)={0x0, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x81, 0x1000, &(0x7f00000019c0)=""/4096, 0x40f00, 0x1, [], 0x0, 0xb}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x2e9, &(0x7f0000000480)}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000008c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000000c0)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='memory.stat\x00', 0x0, 0x0) 15:21:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 15:21:49 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 15:21:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x300) recvmsg$kcm(r1, &(0x7f000000a080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x29, 0x802, 0x0) close(r2) socket$kcm(0xa, 0x1000000000000005, 0x0) sendmsg(r2, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="c6", 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8907, 0x70cffe) 15:21:49 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.swap.current\x00', 0x0, 0x0) r3 = openat$cgroup(r2, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x201e00) openat$cgroup_type(r1, &(0x7f0000000500)='cgroup.type\x00', 0x2, 0x0) socket$kcm(0xa, 0x2, 0x0) 15:21:49 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') 15:21:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x80002, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:21:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') exit(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x5) 15:21:49 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 15:21:49 executing program 4: r0 = socket$inet(0x10, 0x3, 0x7) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa28300", 0x10}], 0x1}, 0x0) 15:21:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000005, &(0x7f0000000100)=0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000240)) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fsync(0xffffffffffffffff) close(r1) futex(&(0x7f0000000140)=0x1, 0x8f, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x2) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, 0x0, 0x0) gettid() 15:21:49 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 15:21:49 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) [ 307.916429] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 15:21:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc018ae85, &(0x7f0000001200)=ANY=[]) 15:21:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:21:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) io_setup(0x40000100000005, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fsync(0xffffffffffffffff) close(r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f0000000140)) gettid() [ 308.494976] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.502491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:21:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/73, 0x49}, {&(0x7f0000000280)=""/226, 0xe2}, {&(0x7f0000000400)=""/237, 0xed}], 0x3}, 0x0) [ 308.724906] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:21:51 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x24200, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3000000, 0x0, 0xd, 0x0, 0x0, r0, 0x0}]) 15:21:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc39}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) write$FUSE_OPEN(r2, &(0x7f00000000c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)) 15:21:51 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'\x00', {0x2, 0x0, @local}}) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 15:21:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) writev(r2, &(0x7f0000000780)=[{&(0x7f00000000c0)="be", 0x1}], 0x1) [ 309.309001] encrypted_key: insufficient parameters specified 15:21:51 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 15:21:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000780)=[{&(0x7f00000000c0)="be", 0x1}], 0x1) 15:21:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) writev(r2, &(0x7f0000000780)=[{&(0x7f00000000c0)="be", 0x1}], 0x1) 15:21:51 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) 15:21:51 executing program 1: symlink(&(0x7f00000001c0)='..', &(0x7f0000000200)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 15:21:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000000bfc0)='/dev/sequencer2\x00', 0x4000, 0x0) gettid() getgid() stat(0x0, &(0x7f000000a240)) lstat(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000000a5c0), &(0x7f000000a600)=0xc) getresuid(&(0x7f000000bb40), 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) 15:21:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) dup3(r1, r0, 0x80000) 15:21:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x81}) 15:21:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000004c0)={0x0, 0x9}) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x2) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) 15:21:52 executing program 1: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() dup2(r1, r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x100000000000008, 0x5, 0x4}, &(0x7f0000000340)=0x98) 15:21:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 15:21:52 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 15:21:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/73, 0x49}, {&(0x7f0000000280)=""/226, 0xe2}], 0x2}, 0x0) [ 310.423849] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.430607] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:21:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000400)='./file0\x00') 15:21:52 executing program 5: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() dup2(r1, r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x100000000000008, 0x5, 0x4}, &(0x7f0000000340)=0x98) 15:21:52 executing program 1: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() dup2(r1, r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x100000000000008, 0x5, 0x4}, &(0x7f0000000340)=0x98) 15:21:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 15:21:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000004c0)={0x7ff, 0x9, 0x0, 0x0, 0xffffffffffffc8ad}) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000580)={0xfffffffffffffffd, 0x80000000, 0xc89a, 0x6, 0x4}) ppoll(&(0x7f00000001c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) 15:21:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000240)={0x2, 0x0, @ioapic}) 15:21:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") preadv(r0, &(0x7f0000002dc0)=[{&(0x7f0000001d40)=""/4096, 0x1000}], 0x1, 0x0) 15:21:53 executing program 5: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) gettid() r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") fcntl$notify(r2, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 15:21:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 15:21:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0x1e) [ 311.717042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:21:54 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x200000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000004c0)={0x7ff, 0x9, 0x0, 0x0, 0xffffffffffffc8ad}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000580)={0xfffffffffffffffd, 0x80000000, 0xc89a, 0x6, 0x4}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 15:21:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 15:21:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 15:21:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000100), 0x98) 15:21:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) 15:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 15:21:54 executing program 5: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) gettid() r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") fcntl$notify(r2, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 15:21:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 15:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 15:21:54 executing program 2: ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, 0x0, 0x0) 15:21:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) dup2(r0, r1) 15:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 15:21:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x80084502) 15:21:55 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 15:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 15:21:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)) 15:21:56 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5c31, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) fcntl$getflags(0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = gettid() ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) sched_setaffinity(0x0, 0x0, 0x0) 15:21:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 15:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) 15:21:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 15:21:56 executing program 2: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ppoll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 15:21:56 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) socket$inet6(0xa, 0x7ff, 0xbee) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ef099f3d763786000000000b7a2ef96bd5def9397defcabacd6b5cbc44762b76b2cb74fa967a123317c1baf7760b085e478bb8dcc7717d0ee7772a4dae62e7fee97d8627b57b5e7bae"], 0x49) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:21:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f00000000c0)="f5c37bd6428566d7140a6cfd30d660dca383583316c83ded5f19eeba132c5d635e", 0x21}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 15:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) 15:21:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) getpgid(0xffffffffffffffff) getegid() getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000001080)) r2 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 15:21:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) exit(0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 15:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) 15:21:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0ced5c54dbb700000000000000000000", 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '$('}], 0xa, "65b2"}, 0x10) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 15:21:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) dup3(r1, r0, 0x0) 15:21:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x4004ae99, 0x0) 15:21:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x4004ae99, 0x0) 15:21:56 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 15:21:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x4004ae99, 0x0) 15:21:57 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4004ae99, 0x0) 15:21:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) 15:21:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) socket$inet6(0xa, 0x7ff, 0xbee) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:21:57 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4004ae99, 0x0) 15:21:57 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) dup3(r1, r0, 0x0) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', 0x0, 0x211418, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 15:21:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) 15:21:57 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000240)='./bus\x00', 0x14103e, 0xf) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 15:21:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xffffff7f, 0xfffffff6, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0xfffffffffffffffe) write$P9_RMKNOD(r1, &(0x7f0000000380)={0x14, 0x13, 0x1, {0x80, 0x2, 0x2}}, 0x14) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:21:57 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4004ae99, 0x0) 15:21:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xffffff7f, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000380)={0x14, 0x13, 0x1, {0x80, 0x2, 0x2}}, 0x14) 15:21:57 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 15:21:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={0xffffffffffffffff, &(0x7f0000000440)="a3297fc9afc14b250b5efb98c3ac0a99e7f48a59b9c122", 0x0}, 0x18) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xfffffff6, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000380)={0x14, 0x13, 0x1, {0x80, 0x2, 0x2}}, 0x14) 15:21:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 15:21:58 executing program 3: mkdir(0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000440)) getpgid(0xffffffffffffffff) setpgid(0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) dup3(0xffffffffffffffff, r1, 0x800000000000003) 15:21:58 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 15:21:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 15:21:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)) 15:21:58 executing program 0: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:21:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 15:21:58 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x81a424192976b0}, 0x12f) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 15:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd1e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) 15:21:58 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, 0x0, 0x0) 15:21:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4004ae99, 0x0) 15:21:58 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:58 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x81a424192976b0}, 0x12f) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 15:21:58 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x16}]}}}]}, 0x3c}}, 0x0) 15:21:58 executing program 3: [ 316.983027] encrypted_key: keyword 'new' not allowed when called from .update method [ 317.025496] netlink: 'syz-executor0': attribute type 22 has an invalid length. 15:21:59 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:21:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4004ae99, 0x0) 15:21:59 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:21:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$tun(r0, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) [ 317.123032] netlink: 'syz-executor0': attribute type 22 has an invalid length. [ 317.159184] encrypted_key: keyword 'new' not allowed when called from .update method 15:21:59 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) sched_getaffinity(r0, 0x8, &(0x7f0000000100)) io_setup(0x3, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$getregs(0xc, r2, 0x1, &(0x7f0000000040)=""/7) r3 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x8, 0x80400) fchdir(r3) r4 = memfd_create(&(0x7f0000000240)="3a2b6c6f230060766fdc2e0738dd41c97e2706edd6b4b2218216a1c508f7f35f9d795cb6e36202dc87ae64a8d02058d8ff1909655030e13f3607b1a7dd209444fed0167fc2ce93f869", 0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_destroy(r1) 15:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.522956] *** Guest State *** [ 317.526424] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 317.535453] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 317.544440] CR3 = 0x0000000000000000 [ 317.548189] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 317.554293] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 317.560310] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 317.567115] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.575329] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.583615] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.591665] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 317.600046] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.608179] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.616308] GDTR: limit=0x00000000, base=0x0000000000000000 [ 317.624430] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.632546] IDTR: limit=0x00000000, base=0x0000000000000000 [ 317.640585] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 317.648697] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 317.655352] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 317.662943] Interruptibility = 00000000 ActivityState = 00000000 [ 317.669202] *** Host State *** [ 317.672544] RIP = 0xffffffff812b9252 RSP = 0xffff888129b4f388 [ 317.678628] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 317.685208] FSBase=00007f4a1d442700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 317.693105] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 317.699091] CR0=0000000080050033 CR3=00000001293ff000 CR4=00000000001426f0 [ 317.706279] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 317.713052] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 317.719142] *** Control State *** [ 317.722834] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 317.729541] EntryControls=0000d1ff ExitControls=002fefff [ 317.735164] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 317.742217] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 317.748965] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 317.755656] reason=80000021 qualification=0000000000000000 [ 317.762039] IDTVectoring: info=00000000 errcode=00000000 [ 317.767505] TSC Offset = 0xffffff50f72654b9 [ 317.771950] EPT pointer = 0x000000012c4d801e 15:21:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 15:21:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4004ae99, 0x0) 15:21:59 executing program 5: 15:21:59 executing program 3: 15:21:59 executing program 4: 15:22:00 executing program 0: 15:22:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4004ae99, 0x0) 15:22:00 executing program 3: 15:22:00 executing program 5: 15:22:00 executing program 4: 15:22:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4004ae99, 0x0) 15:22:00 executing program 0: 15:22:00 executing program 5: 15:22:00 executing program 3: 15:22:00 executing program 4: 15:22:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0x4004ae99, 0x0) 15:22:00 executing program 0: 15:22:00 executing program 2: 15:22:01 executing program 0: 15:22:01 executing program 5: 15:22:01 executing program 3: 15:22:01 executing program 4: 15:22:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) 15:22:01 executing program 2: 15:22:01 executing program 0: 15:22:01 executing program 5: 15:22:01 executing program 3: 15:22:01 executing program 4: 15:22:01 executing program 2: 15:22:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) 15:22:01 executing program 0: 15:22:01 executing program 5: 15:22:01 executing program 3: 15:22:01 executing program 2: 15:22:01 executing program 4: 15:22:01 executing program 5: 15:22:01 executing program 0: 15:22:02 executing program 2: 15:22:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x4004ae99, 0x0) 15:22:02 executing program 4: 15:22:02 executing program 5: 15:22:02 executing program 3: 15:22:02 executing program 0: 15:22:02 executing program 1: 15:22:02 executing program 5: 15:22:02 executing program 3: 15:22:02 executing program 2: 15:22:02 executing program 1: 15:22:02 executing program 4: 15:22:02 executing program 0: 15:22:02 executing program 3: 15:22:02 executing program 2: 15:22:02 executing program 4: 15:22:02 executing program 5: 15:22:02 executing program 1: 15:22:02 executing program 3: 15:22:02 executing program 2: 15:22:03 executing program 4: 15:22:03 executing program 0: 15:22:03 executing program 1: 15:22:03 executing program 5: 15:22:03 executing program 2: 15:22:03 executing program 3: 15:22:03 executing program 4: 15:22:03 executing program 0: 15:22:03 executing program 1: 15:22:03 executing program 5: 15:22:03 executing program 3: 15:22:03 executing program 4: 15:22:03 executing program 2: 15:22:03 executing program 1: 15:22:03 executing program 0: 15:22:03 executing program 3: 15:22:03 executing program 2: 15:22:03 executing program 4: 15:22:03 executing program 1: 15:22:04 executing program 5: 15:22:04 executing program 0: 15:22:04 executing program 3: 15:22:04 executing program 2: 15:22:04 executing program 0: 15:22:04 executing program 4: 15:22:04 executing program 1: 15:22:04 executing program 5: 15:22:04 executing program 2: 15:22:04 executing program 0: 15:22:04 executing program 3: 15:22:04 executing program 4: 15:22:04 executing program 1: 15:22:04 executing program 5: 15:22:04 executing program 2: 15:22:04 executing program 1: 15:22:04 executing program 4: 15:22:04 executing program 3: 15:22:04 executing program 0: 15:22:04 executing program 5: 15:22:05 executing program 2: 15:22:05 executing program 4: 15:22:05 executing program 1: 15:22:05 executing program 3: 15:22:05 executing program 2: 15:22:05 executing program 0: 15:22:05 executing program 5: 15:22:05 executing program 4: 15:22:05 executing program 2: 15:22:05 executing program 1: 15:22:05 executing program 3: 15:22:05 executing program 5: 15:22:05 executing program 0: 15:22:05 executing program 2: 15:22:05 executing program 5: 15:22:05 executing program 1: 15:22:05 executing program 4: 15:22:05 executing program 0: 15:22:05 executing program 3: 15:22:05 executing program 2: 15:22:06 executing program 1: 15:22:06 executing program 5: 15:22:06 executing program 2: 15:22:06 executing program 4: 15:22:06 executing program 3: 15:22:06 executing program 0: 15:22:06 executing program 1: 15:22:06 executing program 2: 15:22:06 executing program 3: 15:22:06 executing program 5: 15:22:06 executing program 4: 15:22:06 executing program 1: 15:22:06 executing program 0: 15:22:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip_vti0\x00', 0x201b}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000140)) 15:22:06 executing program 3: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) listen(0xffffffffffffffff, 0x4) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r0, 0x15, 0x0) 15:22:06 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x8000000}) 15:22:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 15:22:06 executing program 4: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) 15:22:07 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x201, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$alg(r3, &(0x7f0000005680)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="81", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 15:22:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x600, 0x0, r2}}, 0x1c}}, 0x0) 15:22:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/182, 0xb6}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31128, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 15:22:07 executing program 1: r0 = socket$rds(0x2, 0x2, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1400000000000000000000000200000002000000"], 0x14}, 0x0) 15:22:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 325.239373] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:22:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:22:07 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 15:22:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/182, 0xb6}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31128, 0x0, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 15:22:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmdt(r1) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x80, 0x40000000, r0, &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) write$FUSE_OPEN(r0, &(0x7f0000000280)={0x20, 0xffffffffffffffff, 0x4, {0x0, 0x4}}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x54, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xc0}, 0x800) 15:22:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 15:22:07 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 15:22:07 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 15:22:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xac, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in6=@mcast1}]}]}, 0xac}}, 0x0) 15:22:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000100)=0x9, 0x4) ioctl(r0, 0x20000000008912, &(0x7f0000000040)) 15:22:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000480)="6d656d00017937737761532e63757289c942abe3fa72656e7400ba1afdae0bbfd864bbaf3951defb1f598d6fd116ce2882f1bf7b355a1315c2ed3c3fc7b673caff969a7d2b51d2d97bca865677deb38691fdb570db24206afbef6077f41631612ec70ae0583fc4f44257011f2dcc01d057c8f0390c561b7c4129b8da234e501c9d9323569f2276196e7b967d778cbbdc2507782010d10a28a83df534a9cbe99754cfcf8774da66049310466f590a88bc", 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RMKDIR(r1, 0x0, 0x0) 15:22:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x2, 0x10, r0, &(0x7f0000000240)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmdt(r1) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x80, 0x40000000, r0, &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) write$FUSE_OPEN(r0, &(0x7f0000000280)={0x20, 0xffffffffffffffff, 0x4, {0x0, 0x4}}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf0, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @loopback, 0x1f}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0xc0}, 0x800) 15:22:08 executing program 4: membarrier(0x4, 0x0) 15:22:08 executing program 5: clone(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(0x0, &(0x7f0000000300), &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getpid() getpid() tgkill(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)="e91f7189591e9233614b00", 0x44c0, 0xe0) 15:22:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000040)}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)}], 0x1}, 0x0) 15:22:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) pipe2$9p(0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 15:22:08 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:08 executing program 3: symlink(&(0x7f00000001c0)='..', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) 15:22:08 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044104, 0x0) 15:22:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x2, 0x10, r0, &(0x7f0000000240)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmdt(r1) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x80, 0x40000000, r0, &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) write$FUSE_OPEN(r0, &(0x7f0000000280)={0x20, 0xffffffffffffffff, 0x4, {0x0, 0x4}}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf0, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @loopback, 0x1f}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0xc0}, 0x800) 15:22:08 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) [ 326.577884] device lo entered promiscuous mode 15:22:08 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x24200, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3000000, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) writev(r0, &(0x7f0000001cc0)=[{&(0x7f0000001c80)="8a", 0x1}], 0x1) [ 326.661530] device lo left promiscuous mode [ 326.672591] device lo entered promiscuous mode 15:22:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/73, 0xf}, {&(0x7f0000000280)=""/226, 0x1b7}, {&(0x7f0000000400)=""/237, 0xed}], 0x3}, 0x0) 15:22:08 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ftruncate(r3, 0x2007fff) bind(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000340)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000600)={0x8}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) 15:22:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:22:09 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 15:22:09 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 327.034708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.041443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:22:09 executing program 0: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:09 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x800) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x20000000) [ 327.234734] device lo left promiscuous mode [ 327.254366] device lo entered promiscuous mode 15:22:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x2, 0x10, r0, &(0x7f0000000240)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmdt(r1) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x80, 0x40000000, r0, &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) write$FUSE_OPEN(r0, &(0x7f0000000280)={0x20, 0xffffffffffffffff, 0x4, {0x0, 0x4}}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf0, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80, @mcast2, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @loopback, 0x1f}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0xc0}, 0x800) 15:22:09 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x1d}, 0x1, 0x0, 0x9}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:22:09 executing program 2: r0 = socket(0x10, 0x20000000080003, 0xc) write(r0, &(0x7f0000000040), 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x26) fcntl$lock(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_setup(0x6, &(0x7f0000000000)) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e55, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x13) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000005340)={@empty, @local}, 0x0) sendmmsg(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r3, r4, &(0x7f0000000180), 0x100000001) 15:22:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') [ 328.225100] device lo entered promiscuous mode 15:22:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') [ 328.647076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.667457] device lo left promiscuous mode [ 328.677912] device lo entered promiscuous mode 15:22:11 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 15:22:11 executing program 0: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') 15:22:11 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:22:11 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 15:22:11 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 329.195578] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 329.233979] device lo left promiscuous mode [ 329.241546] device lo left promiscuous mode 15:22:11 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:22:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000480)="6d656d00017937737761532e63757289c942abe3fa72656e7400ba1afdae0bbfd864bbaf3951defb1f598d6fd116ce2882f1bf7b355a1315c2ed3c3fc7b673caff969a7d2b51d2d97bca865677deb38691fdb570db24206afbef6077f41631612ec70ae0583fc4f44257011f2dcc01d057c8f0390c561b7c4129b8da234e501c9d9323569f2276196e7b967d778cbbdc2507782010d10a28a83df534a9cbe99754cfcf8774da66049310466f590a88bc", 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$apparmor_current(r2, 0x0, 0x2ce) 15:22:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 329.340062] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:22:11 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0xfffffffffffffe7a) 15:22:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae48, 0x0) 15:22:11 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x3) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() dup2(r2, r1) syz_open_procfs(0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x100, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140), 0x8) 15:22:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 330.123786] device lo entered promiscuous mode [ 330.131228] device lo entered promiscuous mode 15:22:12 executing program 0: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2, 0x0, @ioapic}) 15:22:12 executing program 1: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() dup2(r1, r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1ff, @local}}, 0x0, 0x0, 0x100000000000008, 0x5, 0x4}, 0x0) 15:22:12 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x3) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000940)) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0), 0x10) socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x595e}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 15:22:12 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 330.387442] device lo left promiscuous mode 15:22:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000240)={0x0, 0x0, @ioapic}) 15:22:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x7fffffff) 15:22:12 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205649, &(0x7f0000000080)) 15:22:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae78, 0x0) 15:22:12 executing program 5: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() dup2(r1, r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x100000000000008}, 0x0) 15:22:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 331.395945] device lo entered promiscuous mode 15:22:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 15:22:13 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) getpgrp(0x0) getpgid(0xffffffffffffffff) getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000f80)=0xc) getresuid(0x0, &(0x7f0000001000), 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000000)="ac0000", 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x60e8, 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 15:22:13 executing program 5: r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, 0x0) fstat(r1, &(0x7f0000001080)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x60e8, 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 15:22:13 executing program 2: mkdir(0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000440)) getpgid(0xffffffffffffffff) setpgid(0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000040)=""/252) 15:22:13 executing program 4: socket(0x11, 0x2, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) [ 331.605594] device lo left promiscuous mode [ 331.632985] device lo entered promiscuous mode 15:22:13 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000440)) getpgid(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) dup3(0xffffffffffffffff, r0, 0x800000000000003) 15:22:13 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 15:22:14 executing program 4: socket(0x11, 0x2, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:14 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) [ 332.088828] device lo left promiscuous mode 15:22:14 executing program 1: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000f80)=0xc) getresuid(0x0, &(0x7f0000001000), 0x0) r2 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) [ 332.127918] device lo entered promiscuous mode 15:22:14 executing program 4: socket(0x11, 0x2, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 332.357226] device lo left promiscuous mode [ 332.375925] device lo entered promiscuous mode 15:22:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:22:14 executing program 4: r0 = socket(0x11, 0x2, 0x9) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) getpgid(0xffffffffffffffff) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000f80)=0xc) getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000001080)) r2 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) 15:22:14 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000080), 0x8) 15:22:14 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) sched_setaffinity(0x0, 0x0, 0x0) 15:22:14 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x4}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 15:22:14 executing program 4: r0 = socket(0x11, 0x2, 0x9) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 15:22:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:22:15 executing program 4: r0 = socket(0x11, 0x2, 0x9) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:15 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5c31, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) sched_setaffinity(0x0, 0x0, 0x0) 15:22:15 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x2000107c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0xfffffffffffffffd, 0x4e20}, {0x6}, {0x0, 0x8000, 0x9}, 0x80000000, 0x6e6bb5, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x4d2, 0xff}, 0xa, @in=@remote, 0x3506, 0x0, 0x2, 0x75e, 0x20}}, 0xe8) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mkdir(&(0x7f0000000140)='./bus\x00', 0x101) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) 15:22:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000001000ffff0000a51a68cf00000000000000000000"], 0x18}}, 0x0) 15:22:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c0006", 0x25}], 0x1}, 0x0) [ 333.757318] device lo left promiscuous mode [ 333.779104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 333.789485] device lo entered promiscuous mode [ 333.822863] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. [ 333.831538] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 333.838197] IPv6: NLM_F_CREATE should be set when creating new route [ 333.844802] IPv6: NLM_F_CREATE should be set when creating new route [ 333.854830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 15:22:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) 15:22:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:16 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() 15:22:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0xfffffff1}, 0x13) [ 334.115960] device lo left promiscuous mode [ 334.134502] IPVS: ftp: loaded support on port[0] = 21 [ 334.158704] device lo entered promiscuous mode 15:22:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000440)=""/218, 0xda}], 0x1, 0x0) 15:22:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 334.434046] IPVS: ftp: loaded support on port[0] = 21 [ 334.492591] device lo left promiscuous mode [ 334.534769] device lo entered promiscuous mode 15:22:16 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r0, 0x4, 0x4008c) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000440), 0xffffff05}], 0x10000000000000ff, 0x0) close(r0) rename(&(0x7f0000000280)='./bus\x00', &(0x7f0000000040)='./file0\x00') utimes(&(0x7f0000000080)='./bus/file1\x00', 0x0) 15:22:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 15:22:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:16 executing program 4: r0 = socket(0x0, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:16 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="50f888e0d1cc6d4cb9112a993ccf077017c5a7949a8246e039ab6b4046d83e90f69df55926d4ebba0da45ef68918e1d898cb3fa6809386d92b59bd15a0b4b712ae71ce4d96f51c0949", 0x49}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x2f) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000640)="e49c37ba16a5d17c0a8aed6d1cc0d9939f66e760dbdaadda6c0ec3f13af4ed496a599d1335d71ac8b796c973a9d707021dfc1c675882ce53820a2b088b4d825356932c139c487324140dd47469c4ad25cc19381b7ec5e4dde821be93eca58077b6cbeee1010802b905deb5e7e37a6d90cb0cd8a8ddc18b1da7fd4ed3f87a180f74b9fb953793cd45471d0f00369c3bb952af9f0eb8b7a957e7efabd34a153fa6bd4eb49e9a812eb0e8a72d071aaf28a6ab482f5b0b18bb6fee21fd0159eaa183316fe6f870402351a6c3dd9a53a3f7a8f92fb6f54fb761", 0xd7}], 0x1, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:22:16 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12a0a, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 334.942080] device lo left promiscuous mode [ 334.972635] device lo entered promiscuous mode 15:22:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd1e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:22:17 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001500)=[{&(0x7f0000000080)="7f", 0x1}], 0x1, 0x6) 15:22:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:17 executing program 4: r0 = socket(0x0, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) 15:22:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) [ 335.343344] device lo left promiscuous mode [ 335.358951] device lo entered promiscuous mode [ 335.489190] irq bypass consumer (token 00000000d436a9ee) registration fails: -16 15:22:17 executing program 4: r0 = socket(0x0, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 335.560747] irq bypass consumer (token 00000000df690e82) registration fails: -16 [ 335.868928] device lo left promiscuous mode 15:22:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:22:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 15:22:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) 15:22:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x40002000, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000800)) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xe82a, 0x8084c, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0xfff, 0x0, 0x4c7, 0x3e3, 0x400, 0x0, 0x101, 0x0, 0x200, 0xfffffffffffffffa, 0x7, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x10001, 0xffff, 0x0, 0xffff, 0x7fffffff, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x0, 0x0, 0x0, 0xf, 0x43, 0xbde}, 0x0, 0xa, 0xffffffffffffffff, 0x1) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) [ 335.922468] device lo entered promiscuous mode 15:22:18 executing program 4: r0 = socket(0x11, 0x0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:18 executing program 5: [ 336.117100] irq bypass consumer (token 00000000e2300504) registration fails: -16 15:22:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="11"]}) 15:22:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 15:22:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) 15:22:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) [ 336.472445] device lo left promiscuous mode [ 336.480114] device lo entered promiscuous mode 15:22:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_mr_vif\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 15:22:18 executing program 4: r0 = socket(0x11, 0x0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:18 executing program 5: 15:22:18 executing program 0: [ 336.891962] device lo left promiscuous mode [ 336.936836] device lo entered promiscuous mode 15:22:19 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000000080), 0xff7c, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:19 executing program 1: 15:22:19 executing program 3: 15:22:19 executing program 5: 15:22:19 executing program 4: r0 = socket(0x11, 0x0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:19 executing program 0: 15:22:19 executing program 1: 15:22:19 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000000080), 0xff7c, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:19 executing program 3: [ 337.370513] device lo left promiscuous mode 15:22:19 executing program 0: [ 337.459326] device lo entered promiscuous mode 15:22:19 executing program 5: 15:22:19 executing program 3: 15:22:19 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:19 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000000080), 0xff7c, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:19 executing program 1: 15:22:19 executing program 5: [ 337.876921] device lo left promiscuous mode 15:22:20 executing program 0: [ 337.909035] device lo entered promiscuous mode 15:22:20 executing program 3: 15:22:20 executing program 1: 15:22:20 executing program 5: 15:22:20 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:20 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:20 executing program 0: 15:22:20 executing program 3: [ 338.341718] device lo left promiscuous mode [ 338.389739] device lo entered promiscuous mode 15:22:20 executing program 1: 15:22:20 executing program 5: 15:22:20 executing program 0: 15:22:20 executing program 3: 15:22:20 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:20 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:20 executing program 1: 15:22:20 executing program 5: 15:22:20 executing program 0: 15:22:20 executing program 3: 15:22:21 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) [ 338.950520] device lo left promiscuous mode 15:22:21 executing program 5: [ 339.041231] device lo entered promiscuous mode 15:22:21 executing program 1: 15:22:21 executing program 3: 15:22:21 executing program 0: 15:22:21 executing program 4: socket(0x11, 0x2, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb804700000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7a2332246f070dde5c16afe31e3b8437b63bbd2f66cf40a8a165c96f820be75d9cbb5fc91d59f4a22e724d2f1914df454c4944e2fddfc6433c58fdc50a41788df0555dccad484d43a9cdf04e20038028cb1ae30f9c5b564fba705845c8cb3a688e09e24d2745448fd113dd95b3bd56edeb822b463802abb0987dd05de040093c5e026dc4c6ba5dcb4c6cd0ca2e8f3c8120ff1a5662514cc881444988b6d3383fc9697bc23286c3ea25eb06d78919173926589c4ebac70eee76e784ef0640c01ee13d1f3adccdc194252f28f4930a77d9cd69d38ea40bda0d430215a041e1767388745f9") pread64(0xffffffffffffffff, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:21 executing program 5: 15:22:21 executing program 3: 15:22:21 executing program 0: 15:22:21 executing program 1: [ 339.497013] device lo left promiscuous mode [ 339.537338] device lo entered promiscuous mode 15:22:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(0xffffffffffffffff, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:21 executing program 5: 15:22:21 executing program 0: 15:22:21 executing program 3: 15:22:21 executing program 4: socket(0x11, 0x2, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:21 executing program 1: [ 339.937452] device lo left promiscuous mode 15:22:22 executing program 0: [ 339.982818] device lo entered promiscuous mode 15:22:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(0xffffffffffffffff, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:22 executing program 1: 15:22:22 executing program 5: 15:22:22 executing program 3: 15:22:22 executing program 4: socket(0x11, 0x2, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:22 executing program 3: 15:22:22 executing program 1: 15:22:22 executing program 0: 15:22:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:22 executing program 5: [ 340.509278] device lo left promiscuous mode 15:22:22 executing program 1: 15:22:22 executing program 3: [ 340.551339] device lo entered promiscuous mode 15:22:22 executing program 0: 15:22:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb804700000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7a2332246f070dde5c16afe31e3b8437b63bbd2f66cf40a8a165c96f820be75d9cbb5fc91d59f4a22e724d2f1914df454c4944e2fddfc6433c58fdc50a41788df0555dccad484d43a9cdf04e20038028cb1ae30f9c5b564fba705845c8cb3a688e09e24d2745448fd113dd95b3bd56edeb822b463802abb0987dd05de040093c5e026dc4c6ba5dcb4c6cd0ca2e8f3c8120ff1a5662514cc881444988b6d3383fc9697bc23286c3ea25eb06d78919173926589c4ebac70eee76e784ef0640c01ee13d1f3adccdc194252f28f4930a77d9cd69d38ea40bda0d430215a041e1767388745f9") pread64(r0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:22 executing program 5: 15:22:22 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:22 executing program 3: 15:22:22 executing program 1: 15:22:23 executing program 0: 15:22:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) [ 341.076567] device lo left promiscuous mode 15:22:23 executing program 5: 15:22:23 executing program 1: [ 341.149568] device lo entered promiscuous mode 15:22:23 executing program 3: 15:22:23 executing program 0: 15:22:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:23 executing program 5: 15:22:23 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:23 executing program 3: 15:22:23 executing program 1: 15:22:23 executing program 0: [ 341.582795] device lo left promiscuous mode [ 341.625298] device lo entered promiscuous mode 15:22:23 executing program 5: 15:22:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:23 executing program 1: 15:22:23 executing program 3: 15:22:23 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:24 executing program 0: 15:22:24 executing program 1: 15:22:24 executing program 5: 15:22:24 executing program 1: [ 342.166364] device lo left promiscuous mode 15:22:24 executing program 3: [ 342.191686] device lo entered promiscuous mode 15:22:24 executing program 0: 15:22:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, 0x0, &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:24 executing program 5: 15:22:24 executing program 1: 15:22:24 executing program 3: 15:22:24 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:24 executing program 0: 15:22:24 executing program 5: 15:22:24 executing program 3: 15:22:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb804700000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7a2332246f070dde5c16afe31e3b8437b63bbd2f66cf40a8a165c96f820be75d9cbb5fc91d59f4a22e724d2f1914df454c4944e2fddfc6433c58fdc50a41788df0555dccad484d43a9cdf04e20038028cb1ae30f9c5b564fba705845c8cb3a688e09e24d2745448fd113dd95b3bd56edeb822b463802abb0987dd05de040093c5e026dc4c6ba5dcb4c6cd0ca2e8f3c8120ff1a5662514cc881444988b6d3383fc9697bc23286c3ea25eb06d78919173926589c4ebac70eee76e784ef0640c01ee13d1f3adccdc194252f28f4930a77d9cd69d38ea40bda0d430215a041e1767388745f9") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, 0x0, &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:24 executing program 1: [ 342.784040] device lo left promiscuous mode [ 342.801260] device lo entered promiscuous mode 15:22:24 executing program 0: 15:22:24 executing program 5: 15:22:25 executing program 3: 15:22:25 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:25 executing program 1: 15:22:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb804700000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7a2332246f070dde5c16afe31e3b8437b63bbd2f66cf40a8a165c96f820be75d9cbb5fc91d59f4a22e724d2f1914df454c4944e2fddfc6433c58fdc50a41788df0555dccad484d43a9cdf04e20038028cb1ae30f9c5b564fba705845c8cb3a688e09e24d2745448fd113dd95b3bd56edeb822b463802abb0987dd05de040093c5e026dc4c6ba5dcb4c6cd0ca2e8f3c8120ff1a5662514cc881444988b6d3383fc9697bc23286c3ea25eb06d78919173926589c4ebac70eee76e784ef0640c01ee13d1f3adccdc194252f28f4930a77d9cd69d38ea40bda0d430215a041e1767388745f9") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, 0x0, &(0x7f0000000300), &(0x7f0000000500), 0x1000) 15:22:25 executing program 0: 15:22:25 executing program 5: 15:22:25 executing program 3: [ 343.302808] device lo left promiscuous mode 15:22:25 executing program 0: [ 343.346482] device lo entered promiscuous mode 15:22:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, &(0x7f0000000500), 0x1000) 15:22:25 executing program 1: 15:22:25 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:25 executing program 5: 15:22:25 executing program 3: 15:22:25 executing program 0: 15:22:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb804700000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7a2332246f070dde5c16afe31e3b8437b63bbd2f66cf40a8a165c96f820be75d9cbb5fc91d59f4a22e724d2f1914df454c4944e2fddfc6433c58fdc50a41788df0555dccad484d43a9cdf04e20038028cb1ae30f9c5b564fba705845c8cb3a688e09e24d2745448fd113dd95b3bd56edeb822b463802abb0987dd05de040093c5e026dc4c6ba5dcb4c6cd0ca2e8f3c8120ff1a5662514cc881444988b6d3383fc9697bc23286c3ea25eb06d78919173926589c4ebac70eee76e784ef0640c01ee13d1f3adccdc194252f28f4930a77d9cd69d38ea40bda0d430215a041e1767388745f9") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, &(0x7f0000000500), 0x1000) [ 343.732244] device lo left promiscuous mode [ 343.784492] device lo entered promiscuous mode 15:22:25 executing program 5: 15:22:25 executing program 1: 15:22:25 executing program 0: 15:22:25 executing program 3: 15:22:26 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:26 executing program 5: 15:22:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, &(0x7f0000000500), 0x1000) 15:22:26 executing program 1: 15:22:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x1], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) request_key(0x0, &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 15:22:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 15:22:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb804700000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7a2332246f070dde5c16afe31e3b8437b63bbd2f66cf40a8a165c96f820be75d9cbb5fc91d59f4a22e724d2f1914df454c4944e2fddfc6433c58fdc50a41788df0555dccad484d43a9cdf04e20038028cb1ae30f9c5b564fba705845c8cb3a688e09e24d2745448fd113dd95b3bd56edeb822b463802abb0987dd05de040093c5e026dc4c6ba5dcb4c6cd0ca2e8f3c8120ff1a5662514cc881444988b6d3383fc9697bc23286c3ea25eb06d78919173926589c4ebac70eee76e784ef0640c01ee13d1f3adccdc194252f28f4930a77d9cd69d38ea40bda0d430215a041e1767388745f9") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), 0x0, 0x1000) 15:22:26 executing program 5: 15:22:26 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:26 executing program 1: [ 344.511705] netlink: 'syz-executor3': attribute type 20 has an invalid length. [ 344.519293] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 344.527007] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 15:22:26 executing program 1: 15:22:26 executing program 5: 15:22:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb804700000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7a2332246f070dde5c16afe31e3b8437b63bbd2f66cf40a8a165c96f820be75d9cbb5fc91d59f4a22e724d2f1914df454c4944e2fddfc6433c58fdc50a41788df0555dccad484d43a9cdf04e20038028cb1ae30f9c5b564fba705845c8cb3a688e09e24d2745448fd113dd95b3bd56edeb822b463802abb0987dd05de040093c5e026dc4c6ba5dcb4c6cd0ca2e8f3c8120ff1a5662514cc881444988b6d3383fc9697bc23286c3ea25eb06d78919173926589c4ebac70eee76e784ef0640c01ee13d1f3adccdc194252f28f4930a77d9cd69d38ea40bda0d430215a041e1767388745f9") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), 0x0, 0x1000) 15:22:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0xb}}}}}, 0x0) 15:22:26 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 15:22:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = creat(&(0x7f0000000080)='\x00', 0x1b7) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a, 0x200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) time(&(0x7f0000000040)) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet(0x2, 0x3, 0x2) 15:22:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x3, 0x81, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 345.048671] netlink: 'syz-executor3': attribute type 20 has an invalid length. [ 345.056256] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 345.063912] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 15:22:27 executing program 0: socket$alg(0x26, 0x5, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) 15:22:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), 0x0, 0x1000) 15:22:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 15:22:27 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) dup2(r1, r0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) 15:22:27 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:27 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local, "73797a5f7475b9e4336700"}}, 0x1e) [ 345.351286] netlink: 'syz-executor3': attribute type 20 has an invalid length. [ 345.358910] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 345.367062] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 15:22:27 executing program 0: pipe2(&(0x7f0000000000), 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:22:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 345.536032] ptrace attach of "/root/syz-executor0"[10721] was attempted by "/root/syz-executor0"[10722] 15:22:27 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x0) 15:22:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000004c0)={0x7ff, 0x9, 0x0, 0x0, 0xffffffffffffc8ad}) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000580)={0xfffffffffffffffd, 0x80000000, 0xc89a, 0x6, 0x4}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 15:22:27 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000005c0)) ptrace(0x10, r0) epoll_create(0x0) [ 345.668098] netlink: 'syz-executor3': attribute type 20 has an invalid length. [ 345.675752] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 345.683360] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 15:22:27 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'\x00', {0x2, 0x0, @local}}) 15:22:27 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 15:22:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x0) 15:22:28 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:28 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 346.050504] encrypted_key: keyword 'new' not allowed when called from .update method [ 346.089841] encrypted_key: keyword 'new' not allowed when called from .update method 15:22:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x0) 15:22:28 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:22:28 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x60) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x3, 0x80000000, 0x6, 0xfffffffffffffff9}]}) r1 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', &(0x7f0000000180)='/dev/input/event#\x00', 0x12, 0x1) r4 = dup(r1) mkdir(&(0x7f0000000340)='./file0\x00', 0x8) fdatasync(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) ioctl$TIOCSBRK(r4, 0x40044590) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000002c0)={0xfff, 0x1, 0x101, 0x1900000000000000, 0x81}) write$P9_RRENAME(r0, &(0x7f0000000280)={0x7, 0x15, 0x1}, 0x7) 15:22:28 executing program 3: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 15:22:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) iopl(0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) [ 346.495012] device lo left promiscuous mode 15:22:28 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) 15:22:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 15:22:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) 15:22:28 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 15:22:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 15:22:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0x0, 0xa3}}) 15:22:28 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 15:22:29 executing program 0: r0 = memfd_create(&(0x7f00000000c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000300)="b156d417452c8f6db1077f2abaa85f348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c3a4a1cdff5aba4a225b20c21", 0x38) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 15:22:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}}, 0x14}}, 0x0) 15:22:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:22:29 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) 15:22:29 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@mpls_delroute={0x1c, 0x19, 0x0, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) r0 = memfd_create(&(0x7f0000000400)="e8377932894383bb7f488435077f0bd0cd39bd2830ee47afe7b390c778bde2e70062f4", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000cebf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 15:22:29 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x20c) 15:22:29 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'\x00', {0x2, 0x0, @local}}) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x2000) [ 347.396747] encrypted_key: insufficient parameters specified 15:22:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:22:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$binder(0x0, 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000004c0)={0x7ff, 0x9, 0x1, 0x0, 0xffffffffffffc8ad}) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(0x0, 0x0, 0x0, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 15:22:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x85000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0x400) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000002c0)=0x9, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f0000000680)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000500)={0x1, 'ip0\x00'}, 0x18) unshare(0x40000000) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7ef007b0000f4afd703", 0x10, 0x0, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x408000, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x2, 0x1}]}, 0xc, 0x3) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000000)="12"}) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x3ff, @local, 0x2}, 0x1c) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14) getresuid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)=0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000e40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c00)=@getpolicy={0x1d4, 0x15, 0x102, 0x70bd2a, 0x25dfdbfb, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, @in6, 0x4e24, 0x7, 0x4e22, 0xffffffffffffffc4, 0xa, 0x0, 0x20, 0x3a, r5, r6}, 0x6e6bc0, 0x1}, [@algo_comp={0x128, 0x3, {{'deflate\x00'}, 0x6f0, "f540eeba42e2638843b0e40c3931793827149a905d97c2e4148fe6c02dbf5c0e4ddc64e19c320197f8186e536f0f43585ed86b71b7050696b9248edb1b439c1487302a4940e747fa409616861ef6fe81fcf0751c8e4ab30b3f19ff72fffb3fae23c58cd36e00d50ad06c34722b01ccaed76bd90bdaa8290434cd758a202f5c81dadee0020cd3f0c1ac7ead10cf76a32e2c52bc697195deb43ffea6827f6a254d5a5136912d285706b479629623df13e081b6558b7052013b7d02ed295c53342ced4fbbebe2eff1c4832ee392ef967d7d2aef38a84b10a79cdb8d944b27a0"}}, @encap={0x1c, 0x4, {0x3, 0x4e23, 0x4e21, @in=@dev={0xac, 0x14, 0x14, 0x18}}}, @migrate={0x30, 0x11, [{@in=@multicast2, @in=@loopback, 0x32, 0x0, 0x0, 0x0, 0x0, 0xa}]}, @extra_flags={0x8, 0x18, 0x9}, @output_mark={0x8, 0x1d, 0x100}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x4}, 0x800) prctl$PR_SET_TIMERSLACK(0x1d, 0x1f) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x900, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {}, @in, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:22:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002640)='/dev/ppp\x00', 0x1, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000002680)) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:22:29 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) 15:22:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0ced5c54db", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000280)={0x7}, 0x95a2d1b9) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 347.748216] IPVS: ftp: loaded support on port[0] = 21 15:22:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:22:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:22:30 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) [ 348.369606] IPVS: ftp: loaded support on port[0] = 21 15:22:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:22:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 15:22:30 executing program 0: socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) 15:22:30 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x2000) 15:22:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) listen(0xffffffffffffffff, 0x4) syz_open_dev$sg(0x0, 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:22:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:22:31 executing program 5: [ 348.945894] encrypted_key: insufficient parameters specified 15:22:31 executing program 1: [ 349.028507] encrypted_key: keyword 'new' not allowed when called from .update method 15:22:31 executing program 5: 15:22:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 15:22:31 executing program 4: 15:22:31 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x10000000000062) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffff8a7}) 15:22:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f00004c6000/0x1000)=nil, 0x1000, 0x10) 15:22:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 15:22:31 executing program 0: 15:22:31 executing program 4: 15:22:31 executing program 1: 15:22:31 executing program 5: 15:22:31 executing program 2: 15:22:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 15:22:32 executing program 5: 15:22:32 executing program 4: 15:22:32 executing program 1: 15:22:32 executing program 2: 15:22:32 executing program 0: 15:22:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 15:22:32 executing program 5: 15:22:32 executing program 4: 15:22:32 executing program 2: 15:22:32 executing program 0: 15:22:32 executing program 1: 15:22:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 15:22:32 executing program 5: 15:22:32 executing program 4: 15:22:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 15:22:32 executing program 5: 15:22:32 executing program 0: 15:22:32 executing program 1: 15:22:32 executing program 2: 15:22:33 executing program 4: 15:22:33 executing program 0: 15:22:33 executing program 5: 15:22:33 executing program 1: 15:22:33 executing program 2: 15:22:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c0006000000190015", 0x2b}], 0x1}, 0x0) 15:22:33 executing program 0: 15:22:33 executing program 4: 15:22:33 executing program 1: 15:22:33 executing program 2: 15:22:33 executing program 5: 15:22:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c0006000000190015", 0x2b}], 0x1}, 0x0) 15:22:33 executing program 4: 15:22:33 executing program 0: 15:22:33 executing program 1: 15:22:34 executing program 5: 15:22:34 executing program 4: 15:22:34 executing program 2: 15:22:34 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c0006000000190015", 0x2b}], 0x1}, 0x0) 15:22:34 executing program 0: 15:22:34 executing program 5: 15:22:34 executing program 4: 15:22:34 executing program 1: 15:22:34 executing program 0: 15:22:34 executing program 2: 15:22:34 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 15:22:34 executing program 5: 15:22:34 executing program 1: 15:22:34 executing program 0: 15:22:34 executing program 4: 15:22:34 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 15:22:34 executing program 2: 15:22:34 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 15:22:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:22:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 353.039053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:22:35 executing program 4: sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) 15:22:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x4) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:22:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 15:22:35 executing program 1: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c997584240d9fc66420fe2e33e0f111042e31cd319c44129658f0e000000") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) 15:22:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8", 0x4b}], 0x1}, 0x0) 15:22:35 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @loopback, @remote, 0x0, 0x0, 0x9}) 15:22:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="2f67726f75702e73746174003c23fb570eaf751efca7f474e02a1f0294e6f378b41ad54b4d9d9a1f63f8785ab788a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) 15:22:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:22:35 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0xffffffffffffff47, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) [ 353.715043] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:22:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8", 0x4b}], 0x1}, 0x0) 15:22:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:22:35 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 353.862279] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 353.894851] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.905505] bridge0: port 2(bridge_slave_1) entered disabled state 15:22:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf795, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 15:22:36 executing program 4: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f00000000c0)='GPL\x00') 15:22:36 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8", 0x4b}], 0x1}, 0x0) 15:22:36 executing program 1: syz_emit_ethernet(0x50f, &(0x7f00000005c0)={@local, @link_local={0x4fb, 0x80, 0xc2, 0x6488, 0x1100000000000500}, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x4d9, 0x2c, 0x0, @local={0xfe, 0x80, [0x86ddffff00000000, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff]}, @local={0xfe, 0x80, [0x1100000000000000]}, {[], @gre={{0x0, 0x501}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "2e7c1df3f2f4acbb4ace6e8a50565b595591e78d9b12245a598496ea23d4c406af9f3b4a3f009159f9ac1555e4477ff94d4d50913843082ace4419eb0e79f826c9d383e2310e60b0b49f7a2d305f00945c1f774a8da5fb8f04988ee9e082d4f9070955ff1bbd44d6fdb144e01f9f2e5ee65ccc71338ca0a50652cb6b5ae30e0fce110b555945fa43cebd22a399d6a33dea3af82460a33f5a491976018b1b56dd512d481061c6bb980d69bccee5352b18539b08b6ac9e0116f524316e8c9c036ecc70932caf6f67e8cd867f37c25ce2cc300f9b13e48dbe"}}}}}}}, 0x0) 15:22:36 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 15:22:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000), 0x0) 15:22:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000), 0x0) 15:22:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20007ffc) 15:22:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10800000000007, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 15:22:36 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060c", 0x50}], 0x1}, 0x0) 15:22:36 executing program 5: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) restart_syscall() write$P9_RVERSION(r0, &(0x7f0000000080)=ANY=[], 0x0) 15:22:36 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x88040, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 15:22:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0xc0) 15:22:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20007ffc) 15:22:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x4e, 0x0, &(0x7f0000000440)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d84648a27f11c72be049eb4be1977d486a72d7363417ef6c9079a2ea9747b34bd1d6e19e60597be8e1d5", 0x0, 0x100}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:22:37 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060c", 0x50}], 0x1}, 0x0) 15:22:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x2, 0x1, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 15:22:37 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000001cc0)=[{&(0x7f0000001ac0)='l', 0x1}], 0x1) 15:22:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000780)=[{&(0x7f00000000c0)="be", 0x1}], 0x1) 15:22:37 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000001cc0)=[{&(0x7f0000001c80)="8a", 0x1}], 0x1) 15:22:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x0, @broadcast, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:22:37 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060c", 0x50}], 0x1}, 0x0) 15:22:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cpu.stat\x00', 0x26e1, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 15:22:37 executing program 1: symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') exit(0x0) mount(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) 15:22:37 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 15:22:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) io_setup(0x40000100000005, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fsync(0xffffffffffffffff) close(r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, 0x0) gettid() 15:22:37 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab", 0x53}], 0x1}, 0x0) 15:22:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) syncfs(0xffffffffffffffff) fdatasync(r0) 15:22:37 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) fremovexattr(0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:22:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab", 0x53}], 0x1}, 0x0) 15:22:38 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884113, &(0x7f0000000240)) 15:22:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 15:22:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000480)="6d656d00017937737761532e63757289c942abe3fa72656e7400ba1afdae0bbfd864bbaf3951defb1f598d6fd116ce2882f1bf7b355a1315c2ed3c3fc7b673caff969a7d2b51d2d97bca865677deb38691fdb570db24206afbef6077f41631612ec70ae0583fc4f44257011f2dcc01d057c8f0390c561b7c4129b8da234e501c9d9323569f2276196e7b967d778cbbdc2507782010d10a28a83df534a9cbe99754cfcf8774da66049310466f590a88bc", 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r1) 15:22:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 15:22:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab", 0x53}], 0x1}, 0x0) 15:22:38 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x3, 0x40000000000000}) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f0000000240)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 15:22:38 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x5d, 0xa0ffffff00000000, 0xff00}}, &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) 15:22:38 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x38}}, 0x0) 15:22:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 15:22:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 15:22:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000480)="6d656d00017937737761532e63757289c942abe3fa72656e7400ba1afdae0bbfd864bbaf3951defb1f598d6fd116ce2882f1bf7b355a1315c2ed3c3fc7b673caff969a7d2b51d2d97bca865677deb38691fdb570db24206afbef6077f41631612ec70ae0583fc4f44257011f2dcc01d057c8f0390c561b7c4129b8da234e501c9d9323569f2276196e7b967d778cbbdc2507782010d10a28a83df534a9cbe99754cfcf8774da66049310466f590a88bc", 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14}, 0x14) 15:22:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7", 0x54}], 0x1}, 0x0) 15:22:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 15:22:39 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7", 0x54}], 0x1}, 0x0) 15:22:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x31, 0x4, 0x0, {0x0, 0x0, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) 15:22:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) 15:22:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 15:22:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) 15:22:39 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r0 = epoll_create1(0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x3, 0x40000000000000}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 357.218757] device lo left promiscuous mode [ 357.231710] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.252324] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 357.258426] 8021q: adding VLAN 0 to HW filter on device bond1 [ 357.280854] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 357.287046] 8021q: adding VLAN 0 to HW filter on device bond2 15:22:39 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f1512fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7", 0x54}], 0x1}, 0x0) 15:22:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 15:22:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000480)="6d656d00017937737761532e63757289c942abe3fa72656e7400ba1afdae0bbfd864bbaf3951defb1f598d6fd116ce2882f1bf7b355a1315c2ed3c3fc7b673caff969a7d2b51d2d97bca865677deb38691fdb570db24206afbef6077f41631612ec70ae0583fc4f44257011f2dcc01d057c8f0390c561b7c4129b8da234e501c9d9323569f2276196e7b967d778cbbdc2507782010d10a28a83df534a9cbe99754cfcf8774da66049310466f590a88bc", 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$apparmor_current(r1, 0x0, 0x2ce) 15:22:39 executing program 5: r0 = socket(0x10, 0x20000000080003, 0xc) write(r0, &(0x7f0000000040)="1f0000000102fffffd3b54f8077ca900f30501000000010000314100000000", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$lock(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_setup(0x6, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r2, &(0x7f0000000480)="6d656d00017937737761532e63757289c942abe3fa72656e7400ba1afdae0bbfd864bbaf3951defb1f598d6fd116ce2882f1bf7b355a1315c2ed3c3fc7b673caff969a7d2b51d2d97bca865677deb38691fdb570db24206afbef6077f41631612ec70ae0583fc4f44257011f2dcc01d057c8f0390c561b7c4129b8da234e501c9d9323569f2276196e7b967d778cbbdc2507782010d10a28a83df534a9cbe99754cfcf8774da66049310466f590a88bc", 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r4 = epoll_create1(0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000080)) dup(r4) fcntl$lock(r4, 0x7, 0x0) write$apparmor_current(r3, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(r4, 0x0, 0x10133, 0x3) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) connect(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x4, {0xa, 0x4e23, 0x1, @local, 0x7}}}, 0x80) ioctl$LOOP_SET_FD(r6, 0x4c00, r5) 15:22:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'bpq0\x00', 0x400}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x0, 0x0}) [ 357.617411] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. 15:22:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2000000000000056, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 15:22:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 15:22:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x8000000000000012, 0x1]}) [ 357.802901] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. [ 357.867269] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:22:40 executing program 0: r0 = socket(0x200000000000011, 0x802, 0x4001000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1) 15:22:40 executing program 2: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 15:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x8000000000000186, 0x1]}) 15:22:40 executing program 4: pkey_alloc(0x0, 0x100000002) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1fffe, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000011c0)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r4 = dup2(r2, r1) r5 = syz_open_procfs(0x0, &(0x7f0000000500)="c619aca94aa393e20e93b8671f4a20f46663fb2a667b6de7c7fae016e0772272182bc9ee6b19e6a9512927fcbc969cb50f68a21e90c43f8507909518bc4c26f48a34c7cd00407453361c8f28437a570081cb03e7cf610049364e0752f9e2c9edb6f17339fc5c97c36444e1c394c687785f80de8f43767e930c57968018fb00e43116e73a418c3e67c239ad") connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) fcntl$notify(r3, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x200000, 0x0) close(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x100000000000008, 0x5, 0x4}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r6, 0x4693af03}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r2, &(0x7f0000fa0fff), 0x0, 0x20020006, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 15:22:40 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 15:22:40 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') dup3(r1, r0, 0x0) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', 0x0, 0x211418, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 358.403012] ================================================================== [ 358.410465] BUG: KMSAN: uninit-value in check_6rd+0x65a/0x710 [ 358.416379] CPU: 0 PID: 11370 Comm: syz-executor0 Not tainted 4.20.0-rc5+ #2 [ 358.423613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.432990] Call Trace: [ 358.435619] dump_stack+0x1c9/0x220 [ 358.439316] kmsan_report+0x12d/0x290 [ 358.443171] __msan_warning+0x76/0xc0 [ 358.447026] check_6rd+0x65a/0x710 [ 358.450644] sit_tunnel_xmit+0xb58/0x34d0 [ 358.454866] ? dev_hard_start_xmit+0xb3/0xc80 [ 358.459425] ? ipip6_tunnel_uninit+0x800/0x800 [ 358.464303] dev_hard_start_xmit+0x627/0xc80 [ 358.468789] __dev_queue_xmit+0x3173/0x3cf0 [ 358.473196] dev_queue_xmit+0x4b/0x60 [ 358.477026] ? __netdev_pick_tx+0x1290/0x1290 [ 358.481569] packet_sendmsg+0x7cbd/0x9200 [ 358.485767] ? kmsan_memcpy_metadata+0xb/0x10 [ 358.490279] ? __msan_memcpy+0x61/0x70 [ 358.494246] ? do_iter_readv_writev+0x822/0xac0 [ 358.498947] ? __se_sys_writev+0x9b/0xb0 [ 358.503031] ? do_syscall_64+0xcd/0x110 [ 358.507041] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.512432] ? balance_callback+0x48/0x260 [ 358.516691] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.522185] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.527573] ? aa_sk_perm+0x7ab/0x9e0 [ 358.531470] ? compat_packet_setsockopt+0x360/0x360 [ 358.536509] sock_write_iter+0x3f4/0x4f0 [ 358.540619] ? sock_read_iter+0x4e0/0x4e0 [ 358.544792] do_iter_readv_writev+0x822/0xac0 [ 358.549343] ? sock_read_iter+0x4e0/0x4e0 [ 358.553522] do_iter_write+0x302/0xd80 [ 358.557446] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 358.562923] ? import_iovec+0x41f/0x680 [ 358.566965] do_writev+0x397/0x860 [ 358.570556] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.576028] ? prepare_exit_to_usermode+0x137/0x460 [ 358.581058] ? syscall_return_slowpath+0x50/0x680 [ 358.585938] __se_sys_writev+0x9b/0xb0 [ 358.589849] __x64_sys_writev+0x4a/0x70 [ 358.593846] do_syscall_64+0xcd/0x110 [ 358.597667] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.602868] RIP: 0033:0x457659 [ 358.606073] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.624981] RSP: 002b:00007f4a1d441c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 358.632699] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 358.639972] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 358.647248] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.654527] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a1d4426d4 [ 358.661832] R13: 00000000004c39e8 R14: 00000000004dae38 R15: 00000000ffffffff [ 358.669128] [ 358.670761] Uninit was created at: [ 358.674316] kmsan_internal_poison_shadow+0x92/0x150 [ 358.679428] kmsan_kmalloc+0xa1/0x100 [ 358.683241] kmsan_slab_alloc+0xe/0x10 [ 358.687152] __kmalloc_node_track_caller+0xf06/0x1120 [ 358.692354] __alloc_skb+0x318/0xa40 [ 358.696079] alloc_skb_with_frags+0x1c9/0xa80 [ 358.700583] sock_alloc_send_pskb+0xb5d/0x1140 [ 358.705178] packet_sendmsg+0x66a2/0x9200 [ 358.709340] sock_write_iter+0x3f4/0x4f0 [ 358.713435] do_iter_readv_writev+0x822/0xac0 [ 358.717952] do_iter_write+0x302/0xd80 [ 358.721849] do_writev+0x397/0x860 [ 358.725396] __se_sys_writev+0x9b/0xb0 [ 358.729310] __x64_sys_writev+0x4a/0x70 [ 358.733296] do_syscall_64+0xcd/0x110 [ 358.737105] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.742310] ================================================================== [ 358.749684] Disabling lock debugging due to kernel taint [ 358.755144] Kernel panic - not syncing: panic_on_warn set ... [ 358.761038] CPU: 0 PID: 11370 Comm: syz-executor0 Tainted: G B 4.20.0-rc5+ #2 [ 358.769613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.778968] Call Trace: [ 358.781565] dump_stack+0x1c9/0x220 [ 358.785214] panic+0x3f0/0x98f [ 358.788482] kmsan_report+0x290/0x290 [ 358.792308] __msan_warning+0x76/0xc0 [ 358.796155] check_6rd+0x65a/0x710 [ 358.799772] sit_tunnel_xmit+0xb58/0x34d0 [ 358.803980] ? dev_hard_start_xmit+0xb3/0xc80 [ 358.808496] ? ipip6_tunnel_uninit+0x800/0x800 [ 358.813094] dev_hard_start_xmit+0x627/0xc80 [ 358.817558] __dev_queue_xmit+0x3173/0x3cf0 [ 358.821956] dev_queue_xmit+0x4b/0x60 [ 358.825779] ? __netdev_pick_tx+0x1290/0x1290 [ 358.830285] packet_sendmsg+0x7cbd/0x9200 [ 358.834451] ? kmsan_memcpy_metadata+0xb/0x10 [ 358.838953] ? __msan_memcpy+0x61/0x70 [ 358.842888] ? do_iter_readv_writev+0x822/0xac0 [ 358.847600] ? __se_sys_writev+0x9b/0xb0 [ 358.851675] ? do_syscall_64+0xcd/0x110 [ 358.855674] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.861092] ? balance_callback+0x48/0x260 [ 358.865339] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.870843] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.876222] ? aa_sk_perm+0x7ab/0x9e0 [ 358.880114] ? compat_packet_setsockopt+0x360/0x360 [ 358.885176] sock_write_iter+0x3f4/0x4f0 [ 358.889276] ? sock_read_iter+0x4e0/0x4e0 [ 358.893441] do_iter_readv_writev+0x822/0xac0 [ 358.897979] ? sock_read_iter+0x4e0/0x4e0 [ 358.902160] do_iter_write+0x302/0xd80 [ 358.906068] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 358.911529] ? import_iovec+0x41f/0x680 [ 358.915544] do_writev+0x397/0x860 [ 358.919154] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.924621] ? prepare_exit_to_usermode+0x137/0x460 [ 358.929654] ? syscall_return_slowpath+0x50/0x680 [ 358.934543] __se_sys_writev+0x9b/0xb0 [ 358.938458] __x64_sys_writev+0x4a/0x70 [ 358.942451] do_syscall_64+0xcd/0x110 [ 358.946281] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.951481] RIP: 0033:0x457659 [ 358.954681] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.973590] RSP: 002b:00007f4a1d441c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 358.981311] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 358.988595] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 358.995881] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 359.003172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a1d4426d4 [ 359.010444] R13: 00000000004c39e8 R14: 00000000004dae38 R15: 00000000ffffffff [ 359.018755] Kernel Offset: disabled [ 359.022390] Rebooting in 86400 seconds..