Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2018/10/19 11:33:40 fuzzer started 2018/10/19 11:33:45 dialing manager at 10.128.0.26:36973 2018/10/19 11:33:45 syscalls: 1 2018/10/19 11:33:45 code coverage: enabled 2018/10/19 11:33:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/19 11:33:45 setuid sandbox: enabled 2018/10/19 11:33:45 namespace sandbox: enabled 2018/10/19 11:33:45 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/19 11:33:45 fault injection: enabled 2018/10/19 11:33:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/19 11:33:45 net packed injection: enabled 2018/10/19 11:33:45 net device setup: enabled 11:36:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0xb) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x9) syzkaller login: [ 220.394528] IPVS: ftp: loaded support on port[0] = 21 [ 222.794118] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.800599] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.809495] device bridge_slave_0 entered promiscuous mode [ 222.970556] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.977198] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.985681] device bridge_slave_1 entered promiscuous mode [ 223.129614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.275358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 11:36:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) [ 223.788150] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.982619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.203631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.210779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.362878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.369915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.539204] IPVS: ftp: loaded support on port[0] = 21 [ 225.043348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.051398] team0: Port device team_slave_0 added [ 225.285694] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.293805] team0: Port device team_slave_1 added [ 225.471959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.479062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.488026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.704665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.711856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.720818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.983478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.991033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.000228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.161352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.169066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.178283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.369677] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.376262] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.384752] device bridge_slave_0 entered promiscuous mode [ 228.552367] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.558841] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.567522] device bridge_slave_1 entered promiscuous mode [ 228.729107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.794812] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.801314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.808452] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.814995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.823798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.967665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.292657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 11:36:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0) [ 229.616624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.921144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.208879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.216924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.566188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.573338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.600901] IPVS: ftp: loaded support on port[0] = 21 [ 231.496480] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.504686] team0: Port device team_slave_0 added [ 231.798822] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.807137] team0: Port device team_slave_1 added [ 232.106989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.114199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.123116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.426384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.433554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.442319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.721181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.728831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.737882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.076323] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.084003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.093040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.237881] ip (6365) used greatest stack depth: 53264 bytes left [ 235.417253] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.423895] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.432329] device bridge_slave_0 entered promiscuous mode [ 235.692728] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.699202] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.707698] device bridge_slave_1 entered promiscuous mode [ 236.020689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.256748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.612740] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.619231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.626440] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.632964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.641994] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.102214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.179048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.557190] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:36:28 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000180)="226034b9417173fc21fd0e68106ce2642577292f3ef5b11b", &(0x7f00000002c0)}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@empty, @broadcast, @multicast1}, 0xc) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r4 = getpgid(0x0) syz_open_procfs(r4, &(0x7f0000000140)='net/fib_trie\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) fcntl$getown(r2, 0x9) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240), 0xb, 0x0, &(0x7f0000000280)="7ac8ae2894837c670cbcf5"}) sendto$inet(r5, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x32) sendto$inet(r5, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x124) preadv(r5, &(0x7f0000000440)=[{&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f0000000300)=""/2, 0x2}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x0, @loopback}}) [ 237.876043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.883328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.217246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.224460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.758750] IPVS: ftp: loaded support on port[0] = 21 [ 239.422053] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.430104] team0: Port device team_slave_0 added [ 239.852872] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.860975] team0: Port device team_slave_1 added [ 240.307004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.314195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.323030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.667920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.675240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.684083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.037401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.045151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.054136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.411970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.419769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.428999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.434152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.820899] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.719083] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.725687] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.734379] device bridge_slave_0 entered promiscuous mode [ 245.137424] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.144039] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.152647] device bridge_slave_1 entered promiscuous mode [ 245.172608] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.178928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.187025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.553207] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.559688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.566704] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.573238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.582098] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.633809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.975187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.002047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.610917] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.871796] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.139493] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.463931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.470988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.782550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.789797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 11:36:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000300), 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="b10b8a86", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x42c7, 0xa8) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000280)=@can, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003880)=""/40, 0x28}, 0x0) [ 249.002903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.010879] team0: Port device team_slave_0 added [ 249.364438] IPVS: ftp: loaded support on port[0] = 21 [ 249.450439] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.458622] team0: Port device team_slave_1 added [ 249.860994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.868246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.877270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.327015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.334153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.342910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.743310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.750864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.759978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.204999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.212976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.221970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.513824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.271209] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.776526] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.783052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.789958] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.796521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.805463] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.836215] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 255.842716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.850361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.004276] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.010723] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.019775] device bridge_slave_0 entered promiscuous mode [ 256.272358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.440355] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.447046] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.455668] device bridge_slave_1 entered promiscuous mode [ 256.917796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 11:36:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40000000000007f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00'}) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) mlockall(0x3) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x10) [ 257.315073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.163326] 8021q: adding VLAN 0 to HW filter on device team0 11:36:49 executing program 0: setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) pipe(&(0x7f0000000180)={0xffffffffffffffff}) linkat(r3, &(0x7f0000000140)='./file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x1400) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x241}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.613131] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 259.091651] bond0: Enslaving bond_slave_0 as an active interface with an up link 11:36:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2800, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) r2 = inotify_init() r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400000, 0x0) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r9 = timerfd_create(0x7, 0x80000) r10 = gettid() fstat(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) r13 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x80800) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) r16 = socket$inet_sctp(0x2, 0x5, 0x84) r17 = socket$inet6_dccp(0xa, 0x6, 0x0) r18 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=0xffffffffffffffff, 0x4) r19 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00', 0x0, 0x8}, 0x10) r20 = socket$vsock_dgram(0x28, 0x2, 0x0) r21 = openat$cuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cuse\x00', 0x2, 0x0) r22 = socket$inet6(0xa, 0xa, 0x586) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000a40)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, &(0x7f0000000c00)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000d80)=0xe8) lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000ec0)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000fc0)=0xe8) r31 = getegid() r32 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002200)='/dev/mixer\x00', 0x80000, 0x0) r33 = syz_open_dev$sndpcmp(&(0x7f0000002240)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400000) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003600)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="0bff983c6ee19dae944b19902d74928352c108261eb6ed", 0x17}, {&(0x7f0000000100)="bae99f894f4711a87a878049312042ae8e555317d55bbb3b2d5b7959e88fc599c00cec2643d47aa6e5989e434bce6df525ddb91f07fe318bbe8d6f8732322719a181fe6bdffc0a8f74e02cede143891b8a7b5a5e01e16800", 0x58}, {&(0x7f0000000180)="e332d5ddcd36112ce93c886497a9972c6349f89b31b3dc4db76cfa4f1af58d4eb3b4d9248cc24fc0b2a6c6a41221d382e8e533404c47702b9dc9ecb82a1c99f26e30f140985ced5904ba24ecbae0a703e5a83517bca34d6d41027a4b0625fc43d5bf2aea55a122e5a7a61096998e0bd6cc3ebc25fd4287562183dce3168c4c4126124c16c13d82e331cf27bfc317d3940567c9600f5443", 0x97}], 0x3, &(0x7f0000000700)=[@rights={0x38, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7, r8, r9]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r13, r14, r15, r16, r17, r18, r19]}, @rights={0x20, 0x1, 0x1, [r20, r21, r22]}], 0xa8, 0xc4}, {&(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000840)="75ccfd2fa01ea4bd17a5e75cee3031435407663cbebd506ac8cdf2de83113d08567b700a00573070717c0052418cfd53ed76affcf61ed56e68a7d307b8941027c5c02ec6f7d545582f2705ff0ab956e0851c97bfbf2eccd11a1379b8521f3c9abfcc76613bd5d975d6b0c41bb0b96e30bf4a67790ac3a1a10a9f4cb36fe339d13261889c09bce8033ba1ca657c823b0dafccc0b6da8f6d13e5560884c72b6d09d167ff58202a3277c9c67d6e0bcfaada342b0d50d0319fd4d8d62fa5c4", 0xbd}, {&(0x7f0000000900)="f9a6fae88555909082f61ed8b37a093bf37f139553a6469f7f7dc7e7a87a1691d8a067eec89811b16869f3fe7fb942b134afe1a7c9652d94f0704098533d722fdcfc4015b3152867bb955b34c7480f739ac3846a2af038994a65589b3612bdf49215ba0d0363cf713d4bb5d711c35e8579811939f7b9824c0963eb314381245a41467b6a21e3d8b5156c8d7b3cd050b4753201304043db6b5573fdc529f40ef7026ac33ed056c85bddf0e0b775781c7e2116eefa3d1eeb66c117d7d767c77bacb3a37c37a0c986b9759fa5b47ccff38d15e9608c81e6be8d23b1b69116f129c82f366566835c67aaf33e0a203f1c9dc60940cbb429e6ca40", 0xf8}, {&(0x7f0000001100)="1eb8f39ad22eb3a29ec88be35db9f24e85d5a6b407d21b98aad1f154c3794bc50cc8a79aa88716d750415e647ef116d540fcf862dd07e1798078c4da56e5a55480fbcb9819a7af23570c70e28a6aada6a1528a292d0382ad1a005fff804248796848dd5dd5662819f8250be246d900dbaa9825695ff0a0e0498f3feb0c775a86e5fe377db2081f691666ec6f5ba96fe14ad63c4df4b119702cfbde0741ad003b3a58fc8dc6807262a14ee400f2103dd0ebf65b3863ff69a782fb20c09029cfce64c9b28172fa9220ee516e8e5de3c2691863651a6822629f72557538ef6048a65e488df7b84d43b05762c73feeb528b0c04b6cd1aee4c7f52494502e81be6df65c407bb65d9380a1068a035ca1f19076fdd827235a1d962dad61692dedfd06a5be680e78e6695ab7a167baf4906544b0428e04b5497448ccb2dfae724ad4fa9a9c6b6a013345073a99abab3ca31d62145f4fa6a5cc44b4fff489ac44ba6199536bc8a68323d3fe6a336f90f0827760212de3521950557abd6d9f6caa61c3a1e78425afb641ff588fa8e1a0f153766b58069f41e8b161eac7327b94805fcce9083487496c2af1f12f24412345c2d7093402826770288a05dd8c91877e4a5869d906feb34fca78ba76aae6cb92fedbdea6e0282738faf414cc17a8d3bb97c0cef3ad9a88c05cae9ecdc1552e2b4e5beec3e22e99416ceb4f74f09a3d329462b3eed9b55a64d319a806c57a5cac0b729e256cd55dfad773817adf2476691eb8c868dec453d3d6fd99cecd76e722a28ca3ba228d5b9c8dd0c9e73988254817421bd6c733b8cce57fd9ae500f46596688de1bdab808310b7410bb647f76eb08fe6981cd53ea78d480e753c7806c09feacaf1e28117cae553e6ba93b24c45469ce3c6ce9d57dfaa0672dcaffcb03ea9c7799e2e47c878cbe2379d9076dbcf7d6f9caeb54d1375b90608541d3a35d1eea0d728a5bbeb1766fac9f0b2f8341a4870b50717ddfdf3dd750a3fd029873cd574a3414722c6712406b590306ead1d70a5862c4a518a5da41195d2a3204172f6407a119cae9e77d71751fcac89f5d70d94e96281cdfbc60c2df4df0c3d59b3043d2329ee434edbd633cc12a01e63bedd5da4002ee1e56cff4699470cc4eb3d34ce022e1cb44dfbbf6399d0c2343aed683eb320103af8514ead180214900c714fe40f2db21330466b1ad75fe43a13dc817d37f3b5b556e65c48c15174667db17dd99756659f57644966aad94b430ad5a0604526d8737896317aff60d10f51955b9ae7e7efbed8bc66fe834dfa9ae3e4ebf9612354d4f7ebbd1c55d1284b2a95f14390d293afa7603a0455f79cb7fe7187f8460de520141d54a6d16d27bc073c41be82c7e54cff83093510e109d6f42d491f932b83921e3a81298fa02e5a7db254e75b16863e600563b2be190a5c78477fb4d0fd5a11455116e63a5430cece52047e28399aa844fe5eac8bcda824a53e588acab399d9784b7361db36b11cc793ac9b480202a165750c40836ac18a0094a941bd4cf7b53043b6994065e62526ffc3171af15309cf1f1ff394671bc86335c76b12ecc907c97d78059b33b79a04d483ab6f8eb10b84f46d94607f53cbcd0f9cfa501532bacc84d4230387b0b9b5350e6a9bf74fbe3d31734e1963095353d3197d58545b1b3b97046499785eef007a4d79eb1ecee56808a2fe281c191fa9eb25e7ebada7c24734b84889827f93788e6c52fa388efcfaf9714b61652f73f15dd9257551653d2c99997c01b0ddca05ade4c2adb1734c1aea1cb8b71016fa19fb21e1860063a9b4191b6c16db43303e56f846ed86a94528ac5be0d6ed4c74d906d2b985400798ac226358ec6bf72f518ab30bcc11d6505aac4228f20ba56e2a483922b782538cff0986a223268b030cf6d5235349eb963d176b1895fcffebfc2494bc799cbf4ecfdb4d04d29094657b6762ea85013017e39fb144184b521b58e22237bb9e70a668844b06db6d343ef901ddaf287cc980b68bf87df3c5cbfba72d63b19abc22480f8bde9b503df305d4a3b7289b0a779b51a6b1ebc47db262cb91f7756d90d415dbc441645fac7286d117b4bd3e514cff3690ab6321c4c58a7918feb179d2abf7933c7460bc326481195ce8c11d55103de993982cba0c5bb1aef19745e5f2866b27c7f66299df6b31900b3eb2c429b00b19fe2d6163a38341b1b65f3e44c2b6cd628d533d4e0ea953a11ab565816a9cf72bb5577449f632eb4caa9a46274fa3e48adbc5d1c9105613208f2f94494dc0c39262cc44bb2d83035a7cabb620bd5b20f753fd957cc6bbbe3e00a2cce60445043d1e87c8d27ab54993d3e23d9e1edaa85357019c8ad95819bef57d6a39ce4fe61b74d4ce619cf744c3a2438aec102209d47d2548e3e9fae2eb7a347ea2edb5f1672f7f62f26c06663b9c1eda1554123118d9ac4d2f7c17b7475f3d57042eac691a4958b1d3a3684f967e1214c2710c19841ab3aefad28e7abf77839aa8c980e939167a8dd3b595c86422ca412568704bd4fdf821a508fb6c3bfc6b7264b4e7fe63cac62e7eb2ff051cb5f32a507bfc074fc236a6e3e3470bd02e195966d3bfa1c6d3d8b4a27d729aa18a402ab6e6a7b990b521693527c04899316d37f79a9bcecea7948ce1d01a700e4260b594acf784ecadded3100e6db16a42c3993cca0283dd4334c482c94b94b500ba280cedacf126a0776424c99a16d446dfbe4f747f2544a57003a820378261f82834fc9d5b4eef9226f7f4fca0043b98c5a6d4d7b66f113f85bb45d3c5e7178026be1b623c85ccb424420386c181cdae76a3db456bf5d0ca2db498719760a96986f8f584c514fd5550341f17d26141741d3a819bf1c2958c98b774b6ce25a813392e56cb11906517a1cacbd6cb7a7c2b4b654b9d03c1f286d9cc9f577bb6fe2361d91348dac3b2b53f15caf149c01cd163317b9d7b3297eb25587ba96db024cedf932c12db52de3b4484f716fe8bf79a5b5d8fc724914d28e1eb6590d97f3a2087533a8e05b396c50a3e6c4d11aa8b4cf534df54b801730a1f3286a3402f77b981085be3976511207082d33c1cecaf7a664b92a9d4c8a67e24c15a67b4e6b17e9d070df3690a011a7749140e336801918c6172cd60fda1bbd6d21577fffa80e74ee6642ff8adb31ed4f271f191f3e7ba4d0cc2606679a4448d06ccc8d06555bfdc14b2b5fdcf5cd266a89de09b465616d3c0b7356ae089c213b1c1165c9603950f095ab395c63fbac57c916fa9b9afdc81dc1c0cbc78bfe48a9426c23cf7068af560b96dde1cab9ed3f938a71eb3063b8a75f7bfa1e50d1b6702c93330e03e3ef625a287a70f5d5b9a103afa241d27a869785cbd0c046958c9184a9cef62beb1db70b5f012f98f454a86f4510d156ba5a2fc18227c798e5cf388e15b523e607e7755a0db5bf7d3b9b0f325cdaf104d8112f7ec1b955e48e9e5230045d6ce76ff952d224a53757dc7e759e92aa04e282ea684a199b227a1a5a769293e7e41aa7247210e7a424d9b708ef6e083295a3d44708bb066b3d5e0f7e367cbbd864704a1e259fa6f518d1a1ba8b1c066dfa4bc357e2b8931eb4264dcd60ec8c562fd3e7e4bd05e02745a82a0ba18be612a983ec94bd3d10112b705c5660b506746c139c69aad4e4892892ce4368e2af8440aa57d2ed0a62553aee6c9536c7ac017b82c8d247ffaccc49f4a6d4f862a9b9482545b6977b1a44a4c8be6130ed7092fcc3050c6b0436e4d712c1b1384ef06075b8e0a17270db9c205806901e9ee6017fb38dd8ec634e2e63f2ebd72be7a3b1b7f1fc3afe2f31c0de3e309022cac837dc3ef1d144f1ab76e73898d7edc3a0ed1ce58c24d24f446dba09e5fb34cfab299da7eaf81e112a75d48fcbbe403b63ae8f99eafa72675b67bc557aab3059a30a2a113ce5cdc7f47dbc506618ab693d8aa35b17aed84f3df28080b3edd0319855d9113493c7c2ee23bfc6cec15fa0d0c3d748ecaefceadcef026065982df80be6bab8f8dbfa003d9aed5c5eac7e80ce26b3e7b86d35d0da4b236cda9eaf3470b6da9ca7191e19693f4a0814d61e15d06167dcef04ddba565ad5e516e1f10ac873198275354c43b577a79f75162b46e80b2cfa8c23cd2cd0fe70d55a6af4a572c0d0de6736ad084dbd67da464624a90fd132e26c3438685d6d7f35a95c03bf1bb1b59ae05f9526aaa2b6b4f7d294d26c0a0a57c589570fc16cbd7cc5295b969196190703433032517405af5e8e6a7adf7c7f580119b9a138f10eba5e034c55f08794978160557f1c1be5f7f08add8d34940f02236b638e804a614beeb848b0c6a97212556a81fcf4744a5dfe298b62db9c375bfc9ddde15e119dd9204553f387b5de7e6d5ebee38e01c9b9695506352ba18a8e000197016b7bf9fdda95283a593296fe06dd0ddcc6f31cc52765bab5a26a019ef38ad1b1371e6698d674c3ab6c00354ec1ad0abee29b0200f1b76dd81c72f7061633735c55e1e703f6d6cb31bb541fc96336f8b2b5f8913e18c24da42ab36a28b05541105e88abd3707d0dd0aa8b53fab5b334e435a761250aa2bead7863d6fa5177dbb06b4e6a741527bf046469cd1063308e8ef4987e7f2efd784bf7074ef9a975b40ccf71cc0c3f7d2c507b5f300c30ee7d08cf9ce4f9918aeaef07a87891d27f8f8740fb5916881354a6c511d301d3675c0f056882f922dc7ce89de38fff3628b9c669af7e305833f8378c794322541bae085633a168976080b7a1174fc879dfc61a4a4b5644659aafa94055b3c673cdc88b7e28cb5f1586ff65c5fc8eaeacde2c4ace4674d0b3f897530a7b7c3632bb4cc0d5f6e434593615936e444821fdbd97e7aee4fc68981eb079bed62af0e21134b1f7433e46af745699576e3cd7369907d3fdd9656bdcc8f7bd5a054f1242ce6eaa4fa990bfaa8f92de32116843ff936e8a3f0a8d7707fcac862092e54c309dbb912713ede08a406da81091635a34315d5f8c646ed8e923a3eb0cc8e5b630577e02c9364c135264263b21ad419c406856db754fd28d56954906a1bd4258f167a63929f7af50e81ce5c1b1cf68988b2b771e7bc2e547237d730d7eb7ea9343675a0b3a6f5eddbec2aed8b40bd1453c0dbce7f964edff6ce4b6713f35aed028cf5fe335304247ce4327e33e4f58d631d75b48d5df73ba185e36c50f380fe4192edb21bf19a373f93f5b72ef42d779d4109cabd273d00479ad299c494cc2b580bba026e8779d65be9f54dc1a48652bf179129f2df04019dbd8afafccee6c42b44475cdc61a9e8cd1977d99285ca3439c1380a5c9b54166346d3bffde676029f10a515025420a7e2e75d4c9f91898fc80a4fa10730f17e3b6567128fc2f5ac7902ce313571ea3869b37c7cd9e76f0950c7167dc8a740abd906034d0c775a8f74f744d8c82d675dc301442c26977b894d0cd171287946bc577a8204a2a7fe0ccc819b96cb7fa4213459cc96a14cdb19409f7732a7d077c9e5aea132a37e4170134b9158c84dd5e7f8a57d4be19b8c78050b856a0de8f46cb5b23eaecf411512c3e8ee660b158d895969447d4a89f37460cd3f445d03d49fba7f276e7eb33642b958218f3de73dc6865fa65cab498153c9547d6eb713ebc03ff6d499432cd0ed8f8b90591c8f850569fda3d74ac5b9d1921e08e44133bea528468ea8815a593d6ffe9d4569cadea9b9c4901a94326895de688f1003421aba39ddeee939f23087b0db456f153b155c7580df0c9973807916098ffe1ecbd897f4e92f422d3ee8832647a1cb7861a", 0x1000}], 0x3, &(0x7f0000001000)=[@cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}], 0x60, 0x8000}, {&(0x7f0000002100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000001080)="a2c58b93327aad67de", 0x9}, {&(0x7f0000002180)="1a07be55ca2bf2bc79a139516a1258cc73484d1b6ba50063693e0bf42a0c1bb4868b47265087e48aa440b05402db70", 0x2f}], 0x2, &(0x7f00000022c0)=[@rights={0x20, 0x1, 0x1, [r32, r33, r34]}], 0x20, 0x4}, {&(0x7f0000002300)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000035c0)=[{&(0x7f0000002380)="42f1bb08db054ffaf4205483e294ca319f07bdbcb7037bbbd5d565c6fb8b495b16cc2c1c7f76322546e520e56cc781682387221cce4359aab2dc0d24cfa18f7bf3aca6947bed4c458d2c9cd14e3d592a4d770d4c6036556a42e139d06474ac6e63ffb6264c238f9052", 0x69}, {&(0x7f0000002400)="b16b86aa2f3751edaa8070d0cdb617176151329bc95695c7ed33f0e18500087914035357d7088b0f1a9d2973f61122635c66a9e698dc73b6933c273c7120915b3630cd75f2d17f010f0abdad5a4fddeeefb64bfda021d9855dc7e4b9f66295099b627fe2ae3113459936b7e2cf96b5b33349d149fdfba949ece4024b893c41d28ba6b256", 0x84}, {&(0x7f00000024c0)="c60d2f18b3eaff8f731aa6d5175eae909ae30c437250ef72211834d586d68b86edd6eade48b4fab11c7c32ea6a0bdd7c6917541d9c9c641a7902e5decdc4015542c1124d310f1b3bbd9357621eb12431664357a03f33a4dc42467a452d5ae14046b884685af9e31eef83a304b2373d40a48567c7b60241c2268deef4fb0157228915d456f30a6f09ea9ee520d3cd6d9e331d6329fb8ecc43ae28aecf0b7965b9ea16b21c226de43f2eef88fa593c2839679df4b227996e58f4892f92e1cf20b2a6b0181e13c3", 0xc6}, {&(0x7f00000025c0)="2451ffd0f51806577b91632738efdab9445b6a60d0fd9755e16e80ccafe8e22c987a91672393ccd0a243120e997bf8d949d445e4539fc135dd1f5eafb3676bf601a6ad70aba133b98286d152055411e73f8dee2233ca5391fd4c4a4e667bfb8ed59fc01cad27136b787b2b8e9cb6d522582f9a9f3fac2a2925560b65999eb1772fb1c96fad9fdb202ee07a34cea4c2052a45bbabe39770286c2061b9c6e27e5414cde4871f16ea1b4b077e5d7a4e6700844dd5a4b9f4f9f8a800239d8c6808beb2d74a0bc72d74a10047fa9dd82b5576b2204e435af08a6d76760edcd79cf01250b82ac2b81ff935d763f7a94f09b68d6b48b247d04a749a9ef35ef408d23fbd69359df5e08547fec93fa8716528ef0e5eabfc2f074606b0d8eb6231de4f073b0b77f734b766c48588d14f05ccb861f62febd2696faea2e76dcbb60820bcdf543ff3baddc1c6555571045bd0d044c2a227cf1b9f412ba243c440342ba1e343019e8b8a8e440d4fb058e20540b0fc8496f054816e4dc06cada12f5dfa24526a096b2a79979be9f5170d28a294a1da713d1ee107a0777465e850479464335d18dcab005d1a5974325334af92b2a939039689e953bb13a503c106294f33572c6ae3326eb8e081365e114dc69cc001a6e10ba390a50e0c1c6f35b44d790ab814e8e8cd143eff688c56cec517b64180b4de378d95e585a4f866b2b940bdf18d6df9393170fbea8411effa0166a96136cbf9cdab5d309e4c020f5cd32033b3e06f128ef47f7fca9da67a231401e6f0fd21fe30eadb8270997050db37a5f3bcea0be7517e29450e91a91640db1ff24f7778b06883d2d489fe746d066d8f181f3c2d37e7f3279f10b847821ed427686c1b7c9c875c09ec5b8cdc62301ed9aeb52993281c1182bba4021a910ff0b43df7761c2cb4ddb00fcc365d1ed2376cd755fb0dd173e3cc51b341ab2de86f21999ab94545586a9a2390e4ad052fa07efef92ea5c7d835490600e227117b3c31b7ecea2c4ec313cd0ef78dac5f8468582b355fb31d10bc6dff52aee73d9e162f8247af7b19122d89c02297d8b4c3ee27d17d23fe09f204721d049b8f14b2ba389d383ff46e7d870614b5de7e0a98fa250335c93f89aba4f668f7ccc1a310a4cdbd0cde35e5c5ae42c3daba2713f19a22ddbe8dee344ee8159e3a9093a6283e2f4e42c6a0995399317116590643b4333a14fb22b7361a9d20c7b50f4572364515007d472b3c9693ef56a657bff85a09365846bc23b8a8ff533da3c25161eb026edf7b6e8a895808e3eb2b53a402fedaa7bc5eb355706ca8978ed0938cb290d7933da79abeaff842fe6b93dee4eef129a34d3b7dfc46e4e4f528689d335d5e11a6bfaff5b33bb82db7b854c14fd4b3aa9a2cdb3f5436baed8c65a9e182c36dac0bedcd10d0f03bf2c40d77c714d08de6ab93b5a5c758c4138aa31a96c92ce87380d97ab6269593dc572d31aa9f501adb0a6cf464a9d8a0ec3fe795eb3d8f575e96e505dbab4a2d3b4a0575143cf7585e1dd77620c71db3d9ed422b6611f5d80950635e736c25c2e4cd9a4333f6456068fb20dcb0bfdacac3941bf5284900451adc9b4bc71c84e277cebf14b71ea1455679c9e1ed5aba301512baf34cd2e30c5bf0275668bb53a28481c3d614132c9990f62bc98755db07824ef27dd469e4dd1ecdf734d763bef33e7d218d4400922020efb379d5d2a5a320e10f24da6002c319910f69b71a84a2edd050b54400647c37c05ce8421ecf4d3ae95bba6f525ec567e891a2f86c09136bfc589c060055fbda8360e9dae243d40744774f23f4fc3faf80454dfaeb20c25e361b87c79cf9cd67717a071f7dffcbdce3581058bb1a8d4c93f75621b36deb6efa3774424bc1f8b08acc44b8f9bc069a3b9db35d52db0d87e06587f13ada4b3d9a0fda041ad4e4ffdace875d7d5f293401d136d247a8009905345fd01e3d61d1d84afa7332e1fa6a1e11658a50c729d8e0c68cd55b2e45131485a816d31f6973d8ec741b60c47d2f39afb4459d093cb722bc546aba3b6bc9df39f16a20a87539f3644c83181e181832c81aeb0d7e5c14053230d2b737d835216dfaa511683893768867e3d2bb0cfa72d8cc8c6fc283f62b731306a6ec66ea163cca73cc76d8302615ae5f7151396c244744f868d8b1abfacdeb28b9912d8f172bfba78adb85d373d7553311e626e2fcbbc24940cf04b7879eb9bb25fb0b7426216fba5b352d8295381a602d6fc527786f36ab576d5b77d3a318f705b96d039e57dd15a935aecba8b364c72de0c1b91b950b4e49ffedd6e0b4a6a331034764d95584aef2103c8162337bd52361840a05fa9909a8bf29a1b86d3538038a40915023ed10d47d0373dd56dac8ccb48c63eb8aa66f3487f956b60453861039cdce939722216a60ee095266ef4ab01aa367e9bbe9b144eb6b0a55e98d95835d39f4b47e8f3670eff52ad31ae94e73fc8e52ff025b555f427e4a4d6ad539c6df17fc21c84187e0124705ba02872633407d5c16e0c31f4fd4f92723a3ea18444f6f0664581ea8b65c162ecc8712ecbbd9b11d429000cd4d2dfb67e398b2b635d500b8f26673dccee3bdd5083de2ba20a132ccd00f648d8aa97017de50a76dbff2d6aeb81b67a2b46bd958cf6faa194d0193f1638731bf587d3cf342f7d659c46c8f41fe6990f66f0b5e23f2687b429cff6ab9dfe17402aebeed1fd9728b37f0b0ad18015b1c4c77932e23d82daf81f9fb3bca5e95dce6ccdb183f1191b32da4da3b6cc8727be14980c4936590096e5af438a79c1af4a0809494f0da893836f3b0b3a99b498c08eea6bc43544f5dbf777ec857061a08e0fe99c8d6f060ef457db910a2d7a7192e75c8b55737c28535fe440e50acd60ddf911cca6ac20e6c41629f095c95074ae4c7c50dec8c6f2602375c67a2cf7e442c2613701c60fc59c923940fd38b3d35123585c072ef4a7b847241cf7290bef3e39f52d9e8481c4489a6868c49089a82300463da962c8db019bef85ffbf5fd13d07b6616d326bb9864aa7a90aa1c5e2ebb9bde50b0cb982ae83fea4f8cfdc1b3d1c673c3e6c2ab23a03da87391da4e9cd038db418357f4d3b9a6b5d72687380674bad20a01c7f124b53a67ffd9213baa851b7ba6c1f37559e00d65935702d4c1c4e03657a4470c333b71a25912fc20c9e7b0bc15f623565f5c9878bab9a3345334c7174875b18a87604ab710197bf32add5e020da62ccb28bbf90a1dfb2c7e164eb56e1e6c5c8a48956ecb12a2e8cff7783f7f251dd0b2581c5c0506f3177fb98fd033cf62d61905aa6070511c215fb5b41b1c3d44364a4bcdc6b1e60ed6e6929554b4d00edcc4844263893ef13bd246d3f5e75794eacf4278c923e3a229ccbad204fd8afd3a16a6f5682effc35313a6ca2c9294e35a38a7543d5c98d23b1d2c7be9964634487d4e60bd40a241f2709e81b48349cc23a4664442707443a13fdc2779a8f21fd3ff6192ab7d639041efdbbbdf932bda71720a71b7ce58636053fb0303586fe9b8cace1e4d9ca791c093ca30d03e5a490cc34ed03adc5c38f4712377a59ddbef69af8d4f0c4690bc15bf81cac8f53a20a2610b815c85826eae57daf7b977421e37dff8cc953477e66da75f60cf790284fc65f8a38aa772aebcdc6f770dd46f00a609e94ccc10afa23ca487a7368c7724b233d97c2929c85836293fb34de4f22ea4268fc886d653beb6f014075d0a0b08d061fa828672daeac749b1d7f0bf511aa25711a517d28079aa74b0819712ea166d6118dd51d0d1ce41973fccdd9daff5dfb302cae84d2f230f712f6201aa08357ec402c0a28db33300e5533dd38e6c91e8672e0ccaceb97cde246fe18b533f1fad8418208a0a78598e55c05721f66751960ad6b5ec477875c28f0f96e254083b81e3b20e099c29a453736491a494241cf530638c78ad6e368790415b53e62133e33c683405e46d18f51b343c9cd3f70212c61746e85c5ea3aa59dcf6736038359490c00632298c79ba2e6c3f97261e4a9030a16a46e4ba6fcf86c31f3322cb9357056581c487c953d78fd84fbf7e0128af3a9423343942434b61069eb65b8a1ff9cde288d2a3d17f3ccc3fca767c76679219f7684d9814c2b9bfc2f15716dd22ccfb736eab1ec598f9630380b56774c130720b794ea3ecf22ef64c5be91be2e5402b80c87ccf5b0609a2068316d2b8e4fa0307664ae07eef0646b949252b2256612bdff730ae70e24898f674df165179355379814e8acdcc6c341fede9b6d9c1893d5e1412851ab492ee0af82c288851b8d044704facde1c15f1f51915ed6048c15b74a6fdecf10f7664b8bb034606f43245cf13b16974af07d1d713d0c8ae69741d38ce1440bfbff7a55ce04ee349f1ff63af0ea2dabb4c0c855f3d7ef2702b0ddf01db46a21daee0f2fe69bd0f123542e55571c85444de135959a145f99fa38ababcf0a9b6a8f09a2659bf15f87ac1fff29a77bd498a3f279c2d0e43780172cd8bbc8210c047d19e2836cfc6c717832bb547407e5ac0013c800a390d2c8b27f409ef35a216fb221c6eaa9a40dc49860ccff3079ecf8d11f61eaa648d22da8846f4858dd924ca4538b81ea9097645c5ad73d0f7c9b0271a56f81a8d86ca2dbeda4e30cb5120590f64ac01fd8a98abb9748b08476141a82925c2500ca3355e0616bb91e6fd02dfde01692fc8a8817e48b0ef683f74b769cf33e546430f4365b3784b655a1e29c20304c728f809371944734ad225168cb5814e073b3f34571ecbd5b271b8aacc7e0ec0711603d1a30e655b716c7989b5d9a43f224d5150de43f671aa195a56356c39fa4795f6753cfcb16aa200a44c075a5249771ccd1f4e2d0e52bff8cca14ac3446d94dcc43561c291a36ff50366ca30175762486af1915a6e8991370cc748ad989115d0c9b80f553a61882c236fe4594784220c60f5cafb4354ee58c6ab6f4fcade35e820e1048a6da23d5dd326ede68405faa975c0e69911c021e17b158f49207e5a79cff4fa8b5d31e6c77f6e3e138706b008ea186c7eebe4f5548416bd47b2cc2c4567de5b1a580a1d22dbc77cf1e624bbb254f3cbd8e07390e799eee59ab1682959255960bc9a06f1ccb3e4ecf62e3724b411aee3f8a382d15ee4aa3041486f59006867bca9d79b1922c06489e894ffb58a2bf032ecd0c1d01769667bc44f09f7de519756d3763b41becbc3cbe4740ad25a66be23a670cea27014e50cc752f7a6576bb0693f2d7101ce9ba65c96d0c9ccd15ab6a58cd071a44b3ca58378110a56cc067a04c69c54de03ff600b27c0f1eab615c357b2e0f51d79d5da17d5f46ddde22258708cfb36ee66161035af77660c432c98e27658f85fbf6d936ebf85ac3bca6f3cd76ac4c7086160d5d69185a1889487fc80227f66211c6a956a612ff5b04a48c662f38abbd7fdf254a3cf3ed17690d389b9e4604d8fabfb0091c22a9e4365bcca389086534387b1491600f1aa82b7dfef861f97e837bd1ed43dfb5adb38213fa95a9c6d2f8a18c026525a660ac065a39ec6c3bf922d0020c34467eafd2e7e33ad6f7a9cc029108c20cf4bf8344f3bed94fd0a4cc1a09bdcf485cee83c32ca649dd86719bba1c887a19a8d155933e58cc2ce3414dfe3b97967256a5742e0d0a3fec50be841dd1ed4f27e28b83458a71ce5bdfa38476d385935cd45220787e12c52bf091d82f6c2c6dd35691f6c8aaa0270867fdfba2ebb0760d37a1c0b42d1798e5b741ac7ee622638c48517e8f5a6bc019646f355ff1429a9836e229a71524d9652bb", 0x1000}], 0x4, 0x0, 0x0, 0x4000854}], 0x4, 0x4000000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r35 = socket(0x15, 0x20000000000805, 0x0) getsockopt(r35, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f00000010c0)=0x215) [ 259.544508] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:36:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [{0xbdd, 0x0, 0xfff}, {0x0, 0x0, 0x401}, {0x385, 0x0, 0x8}]}) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast2}], 0x10) [ 259.990189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.997431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 11:36:51 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x80, 0xe) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x80, 0x2) fcntl$dupfd(r0, 0x0, r1) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x1000) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000740)=""/4096, 0x2005}], 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8004000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x58, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff19}]}, 0x58}, 0x1, 0x0, 0x0, 0x48000}, 0x0) [ 260.402068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.409111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 11:36:51 executing program 5: socketpair(0x0, 0x0, 0x6a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCFLSH(r1, 0x540b, 0xfffffffeffffffff) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x7, 0x3, 0x8a, &(0x7f0000ffb000/0x1000)=nil, 0x557}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xf8, 0x204101) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x4e24}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)="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", 0xfe}, {&(0x7f0000000200)="b98e3cd7b4f4720e237497dd8bedbe8463fa479065a1997e797a", 0x1a}, {&(0x7f0000000240)="c1b8c54c1339356c2677bc8d91ed9b2e6f5b442c7ed620da6ec115f15e92c0f28835f12f0bff26c18493728ffcf84c615ad4557a642e870387ca3ce3740b6eb2dd38f80cdd4119a27081f8586e", 0x4d}], 0x3, &(0x7f0000000300)=[@authinfo={0x18, 0x84, 0x6, {0x7}}, @init={0x18, 0x84, 0x0, {0x9, 0x9, 0x800, 0x9}}, @init={0x18, 0x84, 0x0, {0x1, 0x8, 0x7, 0x6}}], 0x48, 0x20000080}, 0x50) umount2(&(0x7f00000003c0)='./file0\x00', 0x1) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000400)=0x4) r3 = dup(r2) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x6, 0x5, 0x1, 0x0, 0x0, [{r2, 0x0, 0xffffffff}]}) prctl$getname(0x10, &(0x7f0000000480)) r5 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x200, 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x40000, 0x0) write$binfmt_script(r5, &(0x7f0000000540)={'#! ', "", [{0x20, '/dev/usbmon#\x00'}, {}, {0x20, '/dev/vcsa#\x00'}, {}, {0x20, 'ppp0self-'}, {}, {0x20, 'vmnet0wlan0.-vboxnet0,vmnet0*cpuseteth1keyring)@\\'}], 0xa, "1a587c7cc80ec58a946d259f110320a8fbb5f1f6cded03865fd889a3987cf213b40be80a5aaf0f1576f19ca45ac8059ca5d0dd2e1596d6a7f04ff44bf0b2be5f17c35fa4a3f59fe0f4364d6a5da95ba5917b28e7a40c8d18f1e30bd4c4beca8e105f915a"}, 0xc1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000640)={{0x3, 0x3, 0x3, 0x3}, 0x2, 0x7f}) fsetxattr$security_capability(r1, &(0x7f00000006c0)='security.capability\x00', &(0x7f0000000700)=@v1={0x1000000, [{0x17ab, 0xffffffffffffffff}]}, 0xc, 0x2) pipe2$9p(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) lsetxattr$trusted_overlay_opaque(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.opaque\x00', &(0x7f0000000800)='y\x00', 0x2, 0x2) statx(r5, &(0x7f0000000840)='./file0\x00', 0x1400, 0x7ff, 0xfffffffffffffffd) getsockname$inet(r3, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000900)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000980)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffffffffff7, @remote, 0x1}, {0xa, 0x4e24, 0xce01, @loopback, 0x3f}, r8, 0xffffffffffffff47}}, 0x48) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000a00)=""/189) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000ac0)={0x723a, 0x0, 0x10001, 0x1000}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000b00)={r9, 0x3f}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000b40)=[@in={0x2, 0x4e22, @multicast1}], 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000b80)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x56, @loopback, 0x1}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x4}, r8, 0x5}}, 0x48) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000c00)={0x0, @in6={{0xa, 0x4e20, 0x1ff0000000000, @remote, 0x37}}, 0x768d, 0x7ff}, &(0x7f0000000cc0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000d00)={r10, 0x3f}, &(0x7f0000000d40)=0x8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000d80)) 11:36:52 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x3f00000000000000, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 261.583696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.592068] team0: Port device team_slave_0 added [ 261.807195] IPVS: ftp: loaded support on port[0] = 21 11:36:53 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 262.113716] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.121821] team0: Port device team_slave_1 added [ 262.556239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 262.563365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.572140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.923918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.930976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.939758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.173719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.181226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.190504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.604788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.612540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.621442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.186408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.621684] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.096125] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.102649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.110508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:36:58 executing program 1: socketpair(0x9, 0x0, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000740)}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 267.726031] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.732629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.739536] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.746127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.754639] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.955074] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.961700] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.970166] device bridge_slave_0 entered promiscuous mode [ 268.332675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.458416] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.464965] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.473483] device bridge_slave_1 entered promiscuous mode [ 268.702586] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.811517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.084510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.958501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.264087] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.488965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.497072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.768502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.775694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.391045] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.399234] team0: Port device team_slave_0 added [ 271.726822] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.735011] team0: Port device team_slave_1 added [ 271.978710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.039074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.046433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.055353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.342150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.349245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.358026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.695595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.703300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.712321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.048646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.074245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.082042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.090837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.281916] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.289971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.297941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.427661] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.188177] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.194797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.201817] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.208314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.216877] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.223568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 11:37:07 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') [ 279.174865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.978692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 280.840266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 280.848702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.856678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.610798] 8021q: adding VLAN 0 to HW filter on device team0 11:37:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x200100000001, 0x3}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)) [ 284.629695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.149215] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 11:37:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000300), 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="b10b8a86", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x42c7, 0xa8) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000280)=@can, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003880)=""/40, 0x28}, 0x0) 11:37:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x200000000000018b, &(0x7f0000000180)=@raw=[@exit, @jmp, @map, @initr0, @exit, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x7e, &(0x7f0000000240)=""/126}, 0x48) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000580)=[{&(0x7f0000000540)="8849", 0x2}], 0x1, &(0x7f0000000680)}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f00000003c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc", 0x2}], 0x1}, 0x0) 11:37:16 executing program 1: r0 = memfd_create(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:37:16 executing program 2: shmget$private(0x0, 0x3000, 0x0, &(0x7f000068f000/0x3000)=nil) 11:37:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000580)) 11:37:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001a40)="15") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x34000}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x400002d, 0x0, &(0x7f0000005c00)={0x77359400}) [ 286.138865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.145180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.153087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.500795] 8021q: adding VLAN 0 to HW filter on device team0 11:37:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000400), 0x8, 0x0) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/79}, 0xfe3c, 0x0, 0xa4a3ad41a879dde0) 11:37:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x105) setgroups(0x2a7, &(0x7f0000000140)) 11:37:19 executing program 4: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}}}, 0x0, 0xe00000000, 0x0, 0x6}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/130) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast2}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6000000000000000893268b69558b2fe297792290000000700000027da89cbe79f5fe4db3207791282b923189ee42000573164028d62ae4ed912642ad67db972c031fdcb739ef5616cd2dfe775e3210d683368d7e47b299563079613bcddca31c136fb6484d309a431d38546dbc234"], 0x6f}, 0x800) r1 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:37:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x0, 0x5}, 'port1\x00'}) 11:37:19 executing program 0: getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) 11:37:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{}], 0x18) [ 288.653254] hrtimer: interrupt took 53089 ns 11:37:19 executing program 0: getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) 11:37:20 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00'}) 11:37:20 executing program 2: pipe2(&(0x7f0000f14000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) io_getevents(r1, 0x0, 0xffffff89, 0xfffffffffffffffd, 0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000000c0)="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", 0x14a}]) 11:37:20 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}}}, 0x0, 0xe00000000, 0x0, 0x6}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/130) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:37:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x5421, &(0x7f00000004c0)={0x0, 0x0, 0x0, "71756575653100000000000000000000020000000000000000000000000000006800"}) 11:37:20 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000001c0)={"7365630000000000c1c915210800"}, &(0x7f0000000280)=0x24) 11:37:20 executing program 0: getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) 11:37:20 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) 11:37:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, &(0x7f00000000c0), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) [ 290.177953] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 290.209819] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 11:37:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB=')O']) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b}) 11:37:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x9, 0x2, 0x9, 0xce8, 0x2}, 0x2b) 11:37:21 executing program 0: getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) 11:37:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 11:37:21 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xff, &(0x7f0000000000)='./file0/bus\x00', r1, &(0x7f0000000100)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)) 11:37:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x63, 0x40000000002}, {}], 0x38b) sendmmsg(0xffffffffffffffff, &(0x7f00000032c0), 0x0, 0x0) 11:37:22 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}}}, 0x0, 0xe00000000, 0x0, 0x6}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/130) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:37:22 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd000000000000000000000000000000000000000000000000000000eeffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad1b000000000000000000"]}, 0x138) 11:37:22 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x35c, [0x20000500, 0x0, 0x0, 0x20000530, 0x20000560], 0x0, &(0x7f0000000040), &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000011000000ffffffff00006272696467655f736c6176655f3000006c6f00000000000000000000000000006966623000000000000000000000000069705f76746930000000000000000000aaaaaaaaaabb00000000000000000000000000000000000000009c0200009c020000cc020000627066000000000000000000000000000000000000000000000000000000000008020000000000000000060100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa00000000000000060000000000000000000000000000000000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000000c0000000180c2000000000000000000"]}, 0x3d4) 11:37:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket$inet(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) truncate(&(0x7f0000000300)='./bus\x00', 0x100000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x26884, 0x0) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) [ 291.279303] kernel msg: ebtables bug: please report to author: Hook order must be followed 11:37:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f0000000040)=0x3, 0xdd) 11:37:22 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xff, &(0x7f0000000000)='./file0/bus\x00', r1, &(0x7f0000000100)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) 11:37:22 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000100)=""/16, &(0x7f0000000140)=0x10) 11:37:22 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xff, &(0x7f0000000000)='./file0/bus\x00', r1, &(0x7f0000000100)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)) 11:37:24 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0x30, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']}, 0xa8) 11:37:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000003380)=""/35) 11:37:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/4096) 11:37:24 executing program 5: io_setup(0x0, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0xa14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=ANY=[@ANYBLOB="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"]}, 0xa8c) [ 293.673856] kernel msg: ebtables bug: please report to author: Valid hook without chain 11:37:24 executing program 5: socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)=@raw, &(0x7f0000000240)='GPL\x00', 0x0, 0x47, &(0x7f0000000280)=""/71, 0x0, 0xe7db288e1ffb0d80}, 0x48) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0), 0x4) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000680), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x1, 0x64, [], 0x0, &(0x7f00000003c0), &(0x7f0000000680)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaac3ef0000000000000000000000000000000000000000000000000000000000f"]}, 0xdc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) [ 293.765388] kernel msg: ebtables bug: please report to author: Valid hook without chain 11:37:24 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r4 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x6, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000180)=0x5, 0xffffffe0) umount2(&(0x7f0000000300)='./file1\x00', 0x6) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x118030, r5, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) write$binfmt_script(r4, &(0x7f0000000600)={'#! ', './file1', [{0x20, "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"}, {0x20, '/dev/rtc#\x00'}, {}, {0x20, 'vboxnet1ppp1eth0vmnet1+:'}, {0x20, '/dev/rtc#\x00'}, {0x20, 'wlan1'}, {0x20, 'vboxnet1ppp1eth0vmnet1+:'}]}, 0x15a) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x7}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:24 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) quotactl(0x0, &(0x7f0000000000)='./file0/bus\x00', 0x0, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) 11:37:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000400)=0xb0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) clock_gettime(0x0, &(0x7f0000000280)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000440)={&(0x7f0000000540)={0x3, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x0, 0x3}, 0x1, @can={{0x4, 0x0, 0x4, 0x9}, 0x0, 0x0, 0x0, 0x0, "d03cf3f93b15946b"}}, 0x48}}, 0x0) getpgrp(0xffffffffffffffff) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) [ 294.032653] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 11:37:25 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) [ 294.137375] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 11:37:25 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0xffffca88, @dev, @local}}}}, &(0x7f0000000040)) 11:37:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x971, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=ANY=[@ANYBLOB="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"]}, 0x9e9) 11:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 11:37:26 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) mount(&(0x7f0000000140)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hostfs\x00', 0x11402, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='hostfs\x00', 0xffffffffffffffff}, 0x30) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) [ 295.052901] kernel msg: ebtables bug: please report to author: entries_size too small [ 295.153261] kernel msg: ebtables bug: please report to author: entries_size too small 11:37:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 11:37:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 11:37:26 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xff, &(0x7f0000000000)='./file0/bus\x00', r1, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)) 11:37:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') 11:37:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 11:37:27 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) lstat(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)) quotactl(0xff, &(0x7f0000000000)='./file0/bus\x00', 0x0, &(0x7f0000000100)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) 11:37:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 295.972547] syz-executor4 (7915) used greatest stack depth: 49840 bytes left 11:37:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 11:37:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:37:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 11:37:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000080), &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x1a8) bind$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) [ 297.689222] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain [ 297.747677] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 11:37:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000180)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x1}]}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) io_getevents(0x0, 0x7, 0x0, &(0x7f00000001c0), &(0x7f0000000480)={r1, r2+30000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x6c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000560], 0x7, &(0x7f0000000080), &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000fffffff300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0xe4) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000040)={0x1a, 0x1, 0x6, 0x4}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x113, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000840)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r6, 0x1}}, 0x18) syz_open_procfs(r0, &(0x7f00000005c0)='clear_refs\x00') 11:37:28 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000280)={0x0, ""/122}, 0x82, 0x0, 0x0) 11:37:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0xf4, 0x47, &(0x7f0000000280)=""/71, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf}, 0x48) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) r2 = socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x1, 0x90, [], 0x0, &(0x7f00000003c0), &(0x7f0000000680)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaac3ef0000000000000000000000000000000000000000000000000000000000f0000000000000000000000000000000000000000000000000000000000fd0d07c2f5affbdd00000000000000"]}, 0x108) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 11:37:28 executing program 2: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 298.885088] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 11:37:30 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1, &(0x7f0000002000)=""/112, 0x70}}], 0x1, 0x0, &(0x7f00000045c0)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x0) lstat(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)) quotactl(0xff, &(0x7f0000000000)='./file0/bus\x00', 0x0, &(0x7f0000000100)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) 11:37:30 executing program 5: [ 299.165680] kernel msg: ebtables bug: please report to author: entries_size too small 11:37:30 executing program 1: 11:37:30 executing program 3: 11:37:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:37:30 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000000c0)) 11:37:30 executing program 5: 11:37:30 executing program 1: 11:37:31 executing program 0: 11:37:31 executing program 5: [ 299.976994] kernel msg: ebtables bug: please report to author: entries_size too small 11:37:31 executing program 4: 11:37:31 executing program 3: 11:37:31 executing program 0: 11:37:31 executing program 1: 11:37:31 executing program 5: 11:37:31 executing program 2: 11:37:31 executing program 0: 11:37:31 executing program 3: 11:37:31 executing program 5: 11:37:31 executing program 4: 11:37:32 executing program 1: 11:37:32 executing program 0: 11:37:32 executing program 3: 11:37:32 executing program 2: 11:37:32 executing program 5: 11:37:32 executing program 4: 11:37:32 executing program 1: 11:37:32 executing program 3: 11:37:32 executing program 2: 11:37:32 executing program 0: 11:37:32 executing program 4: 11:37:32 executing program 5: 11:37:33 executing program 3: 11:37:33 executing program 2: 11:37:33 executing program 1: 11:37:33 executing program 4: 11:37:33 executing program 5: 11:37:33 executing program 0: 11:37:33 executing program 3: 11:37:33 executing program 4: 11:37:33 executing program 2: 11:37:33 executing program 1: 11:37:33 executing program 0: 11:37:33 executing program 5: 11:37:33 executing program 3: 11:37:34 executing program 4: 11:37:34 executing program 2: 11:37:34 executing program 1: 11:37:34 executing program 3: 11:37:34 executing program 5: 11:37:34 executing program 0: 11:37:34 executing program 4: 11:37:34 executing program 1: 11:37:34 executing program 2: 11:37:34 executing program 5: 11:37:34 executing program 3: 11:37:35 executing program 4: 11:37:35 executing program 0: 11:37:35 executing program 5: 11:37:35 executing program 1: 11:37:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x3a, 0x0, 0xc1]}) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) 11:37:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x2, 0x820000bf) 11:37:35 executing program 3: socketpair(0x9, 0x0, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x3f00000000000000, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:37:35 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x1) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 11:37:35 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x6000, 0x0) 11:37:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') [ 304.628387] kvm [8132]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:37:36 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/65) 11:37:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:37:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)="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") close(r0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='@ppp0cpusetvboxnet0\x00') 11:37:36 executing program 2: rmdir(&(0x7f0000000040)='./bus\x00') r0 = socket$inet6(0xa, 0xffffffffffff, 0x32d9073a) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0xfffffffffffffffd, 0x0, 0x0) mremap(&(0x7f00009b3000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000d3e000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) rmdir(&(0x7f0000000000)='./bus\x00') fallocate(0xffffffffffffffff, 0x28, 0x1, 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffef7) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x0, 0xfe, 0x8000003}, 0xffffff47) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000004c0)={0x5, 0x0, 0x6, 0x80000000, 0x1}) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x8, 0x7fffffff, 0x98f, 0x6}) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000440)=0xffffffffffffffde) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x3, 0x3, 0x2, 0x6, 0xeed3, 0x2, 0xfffffffffffffffe}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r3, r3, &(0x7f00000000c0)=0x202, 0xdd) 11:37:36 executing program 3: socketpair(0x9, 0x0, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:37:36 executing program 0: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 11:37:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") [ 305.461529] mmap: syz-executor2 (8174) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:37:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0x10) 11:37:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20000) 11:37:36 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 11:37:36 executing program 4: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0xf4, 0x47, &(0x7f0000000280)=""/71, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf}, 0x48) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) r2 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x2000400f}, 0x4000) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@generic={0xc, "ddf95228adcb80d455a64ea96b388c597669d14253d4c01472089f2cfd33ee18601957bc7a0ee267debd46825d7baa4d9ff4e47649ba1ba27857ff311486d58cb08b2eb1bed032bbb59941c2626fde700c63a1aa80847916e8d614a8e84b706c2aff16592e209b8b80a7e685e9f9d3aaa59d695e36cb12585ccbda1b29d8"}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600), 0x0, 0x8001}, 0x20048014) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x100}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000bc0)=ANY=[]}, 0x0) getpid() recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001100)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0xa, 0x0, 0x11) r3 = getpid() socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x0, 0x0, 0xd9b4, 0xc2, 0x101, 0x0, 0x0, 0xfc, 0x20, 0x180000000000000, 0x0, 0x7, 0x0, 0x4, 0xe7, 0x3, 0x2, 0x0, 0x7fff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0x1, 0x9, 0x0, 0x0, 0xab, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x6, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000980)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9644a2c00d2970403dc0d") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0)=r3, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)="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") 11:37:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0x85, 0x29, &(0x7f0000000000)="b90703b99ebf08bb85879e9840642464b66f00c005ccdc34cd1fe9c9305b17b22c10864ecdabc56f3f97dddd672ff804dba11f534a1660dd2250423a1e0951152a0a12ebe3fe06632981aa81a1db1b215194312ab321d158d4f8a09ed6831591515d0d0d786695dd43181bef2930ac3eb7b9d656c1294d783ae276ab0efd68043d806f894d", &(0x7f0000000140)=""/41}, 0x28) 11:37:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 11:37:37 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') 11:37:37 executing program 3: socketpair(0x9, 0x0, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x68, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 306.377818] device lo entered promiscuous mode 11:37:37 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') 11:37:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") pread64(r0, &(0x7f0000000100)=""/200, 0xc8, 0x0) 11:37:37 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000068f000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:37:38 executing program 3: 11:37:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0x10) 11:37:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 11:37:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x9, 0x2, 0x9, 0xce8, 0x2}, 0x2b) 11:37:39 executing program 4: 11:37:39 executing program 5: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x5000000, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:37:39 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x1, &(0x7f0000000300)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34") 11:37:39 executing program 1: rmdir(&(0x7f0000000040)='./bus\x00') r0 = socket$inet6(0xa, 0xffffffffffff, 0x32d9073a) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0xfffffffffffffffd, 0x0, 0x0) mremap(&(0x7f00009b3000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000d3e000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) rmdir(&(0x7f0000000000)='./bus\x00') write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffef7) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r3, r3, &(0x7f00000000c0)=0x202, 0xdd) 11:37:39 executing program 2: 11:37:39 executing program 0: 11:37:39 executing program 2: 11:37:39 executing program 5: 11:37:39 executing program 3: 11:37:39 executing program 4: 11:37:39 executing program 0: 11:37:40 executing program 1: 11:37:40 executing program 2: 11:37:40 executing program 3: 11:37:40 executing program 5: 11:37:40 executing program 4: 11:37:40 executing program 0: 11:37:40 executing program 1: 11:37:40 executing program 2: 11:37:40 executing program 4: 11:37:40 executing program 5: 11:37:40 executing program 0: 11:37:40 executing program 1: 11:37:41 executing program 3: 11:37:41 executing program 0: 11:37:41 executing program 1: 11:37:41 executing program 2: 11:37:41 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000380)={0x9, 0x0, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 11:37:41 executing program 5: 11:37:41 executing program 3: 11:37:41 executing program 1: 11:37:41 executing program 2: 11:37:41 executing program 0: 11:37:42 executing program 5: 11:37:42 executing program 3: 11:37:42 executing program 1: 11:37:42 executing program 0: 11:37:42 executing program 5: 11:37:42 executing program 2: 11:37:43 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000380)={0x9, 0x0, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 11:37:43 executing program 3: 11:37:43 executing program 5: 11:37:43 executing program 2: 11:37:43 executing program 0: r0 = shmget$private(0x0, 0x10000, 0x0, &(0x7f0000fed000/0x10000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000380)=""/247) 11:37:43 executing program 1: 11:37:43 executing program 5: 11:37:43 executing program 2: 11:37:43 executing program 0: 11:37:43 executing program 3: 11:37:43 executing program 1: 11:37:43 executing program 0: 11:37:44 executing program 4: 11:37:44 executing program 0: 11:37:44 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000300)='./file1\x00', 0x0) 11:37:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x10005) 11:37:44 executing program 2: 11:37:44 executing program 5: 11:37:44 executing program 2: 11:37:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300020c00000000000000000000000200080008000000e000000000000000030006000000000002000000e0000001000000000000000002000100000000000000020000000000030005000000000002000000e000000100000000000000002875a5f18c90f84fa8e42fe6a97e93ba6273c1c60193dfa612b679b49f27ee12e7170b81927528617ef60b985932c1c1849d5af0f1f09486993e48292d46316c3a49e2379ebb748a770136acd0a71ad0ef78553ac4263e"], 0xb7}}, 0x0) 11:37:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:37:44 executing program 1: getegid() write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0xf35, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}, 0x90) syslog(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0x400}) write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 11:37:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @rand_addr}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 11:37:45 executing program 2: rmdir(&(0x7f0000000040)='./bus\x00') r0 = socket$inet6(0xa, 0xffffffffffff, 0x32d9073a) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0xfffffffffffffffd, 0x0, 0x0) mremap(&(0x7f00009b3000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000d3e000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) rmdir(&(0x7f0000000000)='./bus\x00') fallocate(r1, 0x28, 0x1, 0x8) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffef7) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x0, 0xfe, 0x8000003}, 0xffffff47) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000004c0)={0x5, 0x0, 0x6, 0x80000000, 0x1}) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x8, 0x7fffffff, 0x98f, 0x6}) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000440)=0xffffffffffffffde) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x3, 0x3, 0x2, 0x6, 0xeed3, 0x2, 0xfffffffffffffffe}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r3, r3, &(0x7f00000000c0)=0x202, 0xdd) 11:37:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:37:45 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x20000000004e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={"6c6f0000002400000000000008000011", 0xff}) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0x34debf3, 0x0, 0x0, 0x0) 11:37:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) 11:37:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) fcntl$getown(r0, 0x9) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000002c0)='user$,vboxnet0\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000340)='net/tcp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001400)={{{@in=@rand_addr, @in6=@loopback}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) 11:37:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x2003}) 11:37:45 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}}}, 0x0, 0xe00000000, 0x0, 0x6}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x40) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000040)=""/130) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast2}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6000000000000000893268b69558b2fe297792290000000700000027da89cbe79f5fe4db3207791282b923189ee42000573164028d62ae4ed912642ad67db972c031fdcb739ef5616cd2dfe775e3210d683368d7e47b299563079613bcddca31c136fb6484d309a431d38546dbc23400000000000000"], 0x76}, 0x800) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup3(r0, r2, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f0000000180)="677f1920f06b3007f558d13c16e5cd59f90979c45a3707273654d55029cd6bc6b1743eb730d417b8d893bb2740ab55bfb9cb2bdbfcfe8efc177d367b343113ca2ea588f9e153efd9ddab68c6e2b938", 0x4f) [ 314.582907] device lo left promiscuous mode 11:37:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/25, 0x19) 11:37:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000484ffe7e0000000000000000000e00000004deff00c0031200280111f7af62d51a0fec00000000000000000000280300002803000028030000280300002906000004"], 0x1) seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) 11:37:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00@\b\x00', 0x2d803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) 11:37:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f00000000c0)=0x202, 0xdd) 11:37:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000400)={0x1}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000180)={0x0, ""/79}, 0xfe3c, 0x0, 0xa4a3ad41a879dde0) 11:37:46 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) 11:37:47 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x84040) 11:37:48 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20000) 11:37:48 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='4\x00'], 0x2) 11:37:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000400)={0x1}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000180)={0x0, ""/79}, 0xfe3c, 0x0, 0xa4a3ad41a879dde0) 11:37:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:37:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @local}, 0x10) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) 11:37:48 executing program 1: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:37:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000484ffe7e0000000000000000000e00000004deff00c0031200280111f7af62d51a0fec00000000000000000000280300002803000028030000280300002906000004"], 0x1) seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) 11:37:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:37:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0x4) 11:37:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000000)=ANY=[]) 11:37:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/wireless\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:37:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) 11:37:50 executing program 4: r0 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000780)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x40d) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) close(r0) 11:37:50 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fda04ae1bf1a1e4431ff3e4e210a9ad83a2709b87b524875076871471eb7b6e745475d5febe321ff3eb7a90f27b92d384bf15cacfa784201efd3d604b"}, 0xffffffffffffff15, &(0x7f0000000300)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 11:37:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001240)=""/173, 0xad}, {&(0x7f0000001300)=""/241, 0xf1}], 0x2, 0x0) 11:37:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfffffffffffffff3) 11:37:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") exit(0x0) 11:37:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 319.693032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:37:51 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 11:37:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) 11:37:51 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xc, 0x4) 11:37:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:37:51 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/168, 0xa8, 0xfffffffffffffffe, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) 11:37:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000300)='./file1\x00', 0x6) 11:38:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000484ffe7e0000000000000000000e00000004deff00c0031200280111f7af62d51a0fec00000000000000000000280300002803000028030000280300002906000004000000c0acfc0316fc573ef750b1269276cf9033782951d8ad853bb9a105c41c2a0544edc73c434d9385f51f7703b4de44715247e79a9478838b5015fc27c9945c99aac9fa0cfc04038e382b4807986ac004862b631d50c6"], 0x1) 11:38:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:00 executing program 5: rmdir(&(0x7f0000000040)='./bus\x00') r0 = socket$inet6(0xa, 0xffffffffffff, 0x32d9073a) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0xfffffffffffffffd, 0x0, 0x0) mremap(&(0x7f00009b3000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000d3e000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) rmdir(&(0x7f0000000000)='./bus\x00') fallocate(r1, 0x28, 0x1, 0x8) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffef7) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x0, 0xfe, 0x8000003}, 0xffffff47) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000004c0)={0x5, 0x0, 0x6, 0x80000000, 0x1}) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x8, 0x7fffffff, 0x98f, 0x6}) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000440)=0xffffffffffffffde) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x3, 0x3, 0x2, 0x6, 0xeed3, 0x2, 0xfffffffffffffffe}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r4, r4, &(0x7f00000000c0)=0x202, 0xdd) socket$inet(0x2, 0x0, 0x0) 11:38:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 11:38:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfffffffffffffff3) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x399) 11:38:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x9e, 0x0, 0xc1]}) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) 11:38:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 329.654997] kvm [8611]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 329.754936] kvm [8611]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:38:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:00 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000180)=0xffffffffffeffffc) vmsplice(r0, &(0x7f0000000040), 0x301, 0x0) 11:38:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x9e, 0x0, 0xc1]}) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) [ 330.345340] kvm [8636]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:38:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000300)='./file1\x00', 0x0) clock_gettime(0x0, &(0x7f0000000240)) 11:38:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 11:38:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20000) 11:38:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 11:38:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x9e, 0x0, 0xc1]}) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) [ 331.277739] kvm [8649]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:38:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") userfaultfd(0x80803) 11:38:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 11:38:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x9e, 0x0, 0xc1]}) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) 11:38:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 11:38:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) 11:38:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="14bb7f00000100000000080000007f0000017f000001ac1414aaac1414bb00000002ac1414bbe0000002ac14141d0000"], 0x1) 11:38:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x820000bf) [ 331.887411] kvm [8669]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:38:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) 11:38:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000001fd8)=ANY=[@ANYBLOB="9550de0000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:38:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617400000000000000000000000000000000000000000000000000000600", 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd000000000000000000000000000000000000000000000000000000eeffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad1b000000000000000000"]}, 0x138) 11:38:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 11:38:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x7fff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000500)={0x8, 0x0, 0x7}) r2 = socket$inet(0x10, 0x3, 0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x10000) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000300)=0x67, 0x4) select(0x40, &(0x7f00000001c0)={0x200, 0x6, 0x4, 0x10001, 0x6, 0x0, 0x7, 0x8}, &(0x7f0000000200)={0x200, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x10000}, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffff9}, &(0x7f0000000280)={0x77359400}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000680)=0x0) r5 = fcntl$getown(r0, 0x9) kcmp(r4, r5, 0x0, r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@remote, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='fuseblk\x00', 0x1000030, &(0x7f0000000840)=ANY=[@ANYBLOB="2c6d61785fc0eaefd23f3078303030303030304330303030303033322c646566612c00"]) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000b00)={0x1, 0x4, 0x39, 'queue1\x00', 0x2}) getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) getgroups(0x2, &(0x7f0000000440)=[0x0, r6]) recvfrom$unix(r2, &(0x7f0000000380), 0x0, 0x20, 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000ac0)={@multicast2, @rand_addr}, &(0x7f0000000a80)=0x6) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') write$FUSE_POLL(r3, &(0x7f0000000a40)={0x18, 0x0, 0x4, {0x401}}, 0x18) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000340)=0x7) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000700)={'dummy0\x00', 0x3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r3, &(0x7f00000002c0)="6da12a8d9a147a012e4d3cc9828e", &(0x7f0000000740)="0b0f33ff589c2ea8f13e43f925c43452a97c7f6f22b55cda15a78823c7c6ddcc01e8aa0aaed37d2620dffb347b6f3eeaeda04ecb8f4d4624b22b1dc687bd986e0c82420fe8e82a76be203cb4473a7aa48e9a6ae767c40f00f0b89e925dc832d78cf2f9a3d27d96f82a056f92f2a86af9414d44ac3d02f2635e0749b704703b7c8577341ba87eb2fab6fccb209dcbffb86923adb860f074eb8d4ce4ce83a961e08e34e649d360c37cf7045b3162a72d50bd3c6b8c240eb4bf6ba70e32fdd9019d2ca3", 0x3}, 0x20) pread64(r3, &(0x7f0000000980)=""/182, 0xb6, 0x0) [ 332.647059] kernel msg: ebtables bug: please report to author: Hook order must be followed 11:38:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) 11:38:04 executing program 0: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 11:38:04 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140), 0x7}, 0xffffffffffffff95) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="035db86376863a68fe800000000000004208d549d7c403469d7f6e6a6ac7d846ed2fa163e15ffb509e", 0x29}], 0x1}, 0x0) 11:38:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) [ 333.429053] Dead loop on virtual device ip6_vti0, fix it urgently! 11:38:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:04 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000380)={0x9, 0x0, 0x3, 0x6, 'syz0\x00'}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 11:38:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 11:38:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x7fff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000500)={0x8, 0x0, 0x7}) r2 = socket$inet(0x10, 0x3, 0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x10000) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000300)=0x67, 0x4) select(0x40, &(0x7f00000001c0)={0x200, 0x6, 0x4, 0x10001, 0x6, 0x0, 0x7, 0x8}, &(0x7f0000000200)={0x200, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x10000}, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffff9}, &(0x7f0000000280)={0x77359400}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000680)=0x0) r5 = fcntl$getown(r0, 0x9) kcmp(r4, r5, 0x0, r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@remote, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='fuseblk\x00', 0x1000030, &(0x7f0000000840)=ANY=[@ANYBLOB="2c6d61785fc0eaefd23f3078303030303030304330303030303033322c646566612c00"]) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000b00)={0x1, 0x4, 0x39, 'queue1\x00', 0x2}) getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) getgroups(0x2, &(0x7f0000000440)=[0x0, r6]) recvfrom$unix(r2, &(0x7f0000000380), 0x0, 0x20, 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000ac0)={@multicast2, @rand_addr}, &(0x7f0000000a80)=0x6) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') write$FUSE_POLL(r3, &(0x7f0000000a40)={0x18, 0x0, 0x4, {0x401}}, 0x18) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000340)=0x7) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000700)={'dummy0\x00', 0x3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r3, &(0x7f00000002c0)="6da12a8d9a147a012e4d3cc9828e", &(0x7f0000000740)="0b0f33ff589c2ea8f13e43f925c43452a97c7f6f22b55cda15a78823c7c6ddcc01e8aa0aaed37d2620dffb347b6f3eeaeda04ecb8f4d4624b22b1dc687bd986e0c82420fe8e82a76be203cb4473a7aa48e9a6ae767c40f00f0b89e925dc832d78cf2f9a3d27d96f82a056f92f2a86af9414d44ac3d02f2635e0749b704703b7c8577341ba87eb2fab6fccb209dcbffb86923adb860f074eb8d4ce4ce83a961e08e34e649d360c37cf7045b3162a72d50bd3c6b8c240eb4bf6ba70e32fdd9019d2ca3", 0x3}, 0x20) pread64(r3, &(0x7f0000000980)=""/182, 0xb6, 0x0) 11:38:04 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) 11:38:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) ftruncate(0xffffffffffffffff, 0x10099b7) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:05 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x820000bf) 11:38:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) 11:38:05 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000500)=""/247, &(0x7f0000000600)=0xf7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2, 0x0) getdents(r1, &(0x7f0000000400)=""/135, 0x285) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) bind$packet(r1, &(0x7f0000000680)={0x11, 0x6, 0x0, 0x1, 0x57f, 0x6, @local}, 0x14) dup(r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xfffffffffffffd5e, 0x0, &(0x7f0000000000), 0xfffffd65, 0x0, 0xffffffffffffffff}) 11:38:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:05 executing program 5: kexec_load(0x0, 0x1, &(0x7f0000001680)=[{&(0x7f00000015c0), 0x0, 0x3f}], 0x0) 11:38:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:06 executing program 0: socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:38:06 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000380)={0x9, 0x0, 0x3, 0x6, 'syz0\x00'}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 11:38:06 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 11:38:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0x1bb, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000080), 0x50000000000443) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[]}}, 0x0) 11:38:06 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2000000084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000e81ff0), 0x10) close(r0) 11:38:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:07 executing program 5: clone(0x2102001dfb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 11:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x35c, [0x20000500, 0x0, 0x0, 0x20000530, 0x20000560], 0x0, &(0x7f0000000040), &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000011000000ffffffff00006272696467655f736c6176655f3000006c6f00000000000000000000000000006966623000000000000000000000000069705f76746930000000000000000000aaaaaaaaaabb00000000000000000000000000000000000000009c0200009c020000cc020000627066000000000000000000000000000000000000000000000000000000000008020000000000000000060100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa00000000000000060000000000000000000000000000000000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000000c0000000180c2000000000000000000"]}, 0x3d4) 11:38:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) [ 336.626602] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) [ 336.636496] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 11:38:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0x38, &(0x7f00000003c0)="91365759ea3d67db8af58219d82c", &(0x7f0000000280)=""/56, 0x3b99}, 0x28) 11:38:07 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x0, 0x0, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) io_setup(0xb30, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:38:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 11:38:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:08 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0bc5310, &(0x7f0000000000)={0x2100000000080}) 11:38:08 executing program 4: socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:38:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) socket$inet(0x2, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 11:38:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:09 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:38:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:10 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x0, 0x0, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) io_setup(0xb30, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:38:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:10 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) socket$inet(0x2, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 11:38:10 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x0, 0x0, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) io_setup(0xb30, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:38:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0), 0x820000bf) 11:38:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x3a, 0x0, 0xc1]}) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) [ 340.883920] kvm [8947]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 340.965262] kvm [8947]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:38:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x820000bf) 11:38:12 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x0, 0x0, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) io_setup(0xb30, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:38:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:13 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) 11:38:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:38:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x0) 11:38:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x0) 11:38:13 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) clock_settime(0xfffffffffffffffd, &(0x7f0000000000)={0x77359400}) 11:38:13 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'dummy0\x00', 0x800}) ftruncate(r3, 0x2007fff) sendfile(r0, r3, &(0x7f0000d83ff8)=0x1400, 0x800000000024) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000002040)=""/4096, &(0x7f0000000280)=0x1000) 11:38:13 executing program 4: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="63707526350a0a0a0000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b8184872d58b62cc5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b74f41ac55d593b0906be2aaa26bd16785186f3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f04a6b07345298ad052c3c12c62201c2349527a36fe4a7edad75fbe1fe586b178000000000000000093ab05") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0xf4, 0x47, &(0x7f0000000280)=""/71, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf}, 0x48) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) r2 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2", 0x400}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x2000400f}, 0x4000) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@generic={0xc, "ddf95228adcb80d455a64ea96b388c597669d14253d4c01472089f2cfd33ee18601957bc7a0ee267debd46825d7baa4d9ff4e47649ba1ba27857ff311486d58cb08b2eb1bed032bbb59941c2626fde700c63a1aa80847916e8d614a8e84b706c2aff16592e209b8b80a7e685e9f9d3aaa59d695e36cb12585ccbda1b29d8"}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600), 0x0, 0x8001}, 0x20048014) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x100}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000bc0)=ANY=[]}, 0x0) getpid() recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001100)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0xa, 0x0, 0x11) getpid() socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x0, 0x0, 0xd9b4, 0xc2, 0x101, 0x0, 0x0, 0xfc, 0x20, 0x180000000000000, 0x0, 0x7, 0x0, 0x4, 0xe7, 0x3, 0x2, 0x0, 0x7fff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0x1, 0x9, 0x0, 0x0, 0xab, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x6, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000980)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9644a2c00d2970403dc0d") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000680)="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") 11:38:13 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x0, 0x0, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) io_setup(0xb30, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:38:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:14 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x3, @dev={0xfe, 0x80, [], 0x10}}}, 0x1f, 0xe00000000, 0xffffffff, 0x6, 0x2}, &(0x7f0000000100)=0x98) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xc03b23186d51b29f, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/130) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast2}, 0x3, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)="e93a3a270cf4edb5dc2e0d1057f78f000a1c6ba5c6eeb1c3ce969f0938b1920f060328243ca6bac247da1af43396c57b", 0x30}], 0x1, &(0x7f0000000400)=ANY=[]}, 0x800) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = dup3(r0, r1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000180)="677f1920f06b3007f558d13c16e5cd59f90979c45a3707273654d55029cd6bc6b1743eb730d417b8d893bb2740ab55bfb9cb2bdbfcfe8efc177d367b343113ca2ea588f9e153efd9ddab68c6e2b938", 0x4f) 11:38:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x0) 11:38:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 343.369884] device lo entered promiscuous mode 11:38:15 executing program 3: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x3, 0x0, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0xf4, 0x47, &(0x7f0000000280)=""/71, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf}, 0x48) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x0, "8318cfdbc3b2", 0x400}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000a00)=ANY=[], 0x0, 0x20004010}, 0x4000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@generic={0xc, "ddf95228adcb80d455a64ea96b388c597669d14253d4c01472089f2cfd33ee18601957bc7a0ee267debd46825d7baa4d9ff4e47649ba1ba27857ff311486d58cb08b2eb1bed032bbb59941c2626fde700c63a1aa80847916e8d614a8e84b706c2aff16592e209b8b80a7e685e9f9d3aaa59d695e36cb12585ccbda1b29d8"}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600), 0x0, 0x8001}, 0x20048014) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x100}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000bc0)=ANY=[]}, 0x0) getpid() recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001100)=r2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)={r1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x280000, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) socket$kcm(0xa, 0x0, 0x11) r4 = getpid() perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x7fffffff, 0x200, 0x5, 0x2, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x0, 0x0, 0xd9b4, 0xc2, 0x101, 0x0, 0x0, 0xfc, 0x20, 0x180000000000000, 0x0, 0x7, 0x7000000000000000, 0x4, 0xe7, 0x3, 0x2, 0x0, 0x7fff, 0xffffffff, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0x1, 0x9, 0x0, 0x0, 0xab, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x6, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000980)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9644a2c00d2970403dc0d") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0)=r4, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)="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") 11:38:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004940)) [ 344.754878] device lo entered promiscuous mode 11:38:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x2a7, &(0x7f0000000140)) 11:38:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:16 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = gettid() setpriority(0x2, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast1, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, &(0x7f00000007c0)}) 11:38:16 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000001680)=[{&(0x7f0000001500)}], 0x0) 11:38:16 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 11:38:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000400), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a0001010000ff6636bc19567e498b0000000000000000000000000000000000000000f00000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000001c80)={&(0x7f0000000600)=@nfc, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:38:16 executing program 2: socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) 11:38:16 executing program 4: clone(0x80007ff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'filter\x00', 0x0, 0x2000000, 0xfffffefb, [], 0x21c, &(0x7f0000000040), &(0x7f0000000200)=""/4096}, &(0x7f0000000140)=0x108) 11:38:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) 11:38:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 11:38:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f000063a000)=0x2be, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000ac0), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 11:38:18 executing program 4: syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x88ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 11:38:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 11:38:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 347.666278] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 347.734487] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 347.776674] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 11:38:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:38:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 11:38:19 executing program 3: 11:38:19 executing program 0: 11:38:19 executing program 5: 11:38:19 executing program 2: 11:38:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:19 executing program 4: 11:38:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="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") socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000500)=""/208, 0xd0) 11:38:19 executing program 5: 11:38:19 executing program 0: 11:38:19 executing program 2: 11:38:20 executing program 3: 11:38:20 executing program 4: 11:38:20 executing program 2: 11:38:20 executing program 5: 11:38:20 executing program 0: 11:38:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:20 executing program 3: 11:38:20 executing program 4: 11:38:20 executing program 2: 11:38:20 executing program 5: 11:38:20 executing program 4: 11:38:20 executing program 0: 11:38:21 executing program 3: 11:38:21 executing program 2: 11:38:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:21 executing program 4: 11:38:21 executing program 5: 11:38:21 executing program 0: 11:38:21 executing program 3: 11:38:21 executing program 4: 11:38:21 executing program 2: 11:38:21 executing program 5: 11:38:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:22 executing program 3: 11:38:22 executing program 5: 11:38:22 executing program 0: 11:38:22 executing program 2: 11:38:22 executing program 4: 11:38:22 executing program 5: 11:38:22 executing program 3: 11:38:22 executing program 0: 11:38:22 executing program 2: 11:38:22 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:22 executing program 5: 11:38:22 executing program 4: 11:38:22 executing program 3: 11:38:22 executing program 0: 11:38:23 executing program 3: 11:38:23 executing program 4: 11:38:23 executing program 2: 11:38:23 executing program 0: 11:38:23 executing program 5: 11:38:23 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:23 executing program 3: 11:38:23 executing program 4: 11:38:23 executing program 2: 11:38:23 executing program 5: 11:38:24 executing program 0: 11:38:24 executing program 3: 11:38:24 executing program 2: 11:38:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @local}, 0x10) read(r0, &(0x7f0000000040)=""/96, 0x60) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000004c0)='&', 0x1, 0x0, 0x0, 0x0) 11:38:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000240)) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001400)={{{@in=@rand_addr, @in6=@loopback}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) 11:38:24 executing program 2: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) 11:38:24 executing program 3: syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x6, 0x41) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180)=0x40, 0x4) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x7}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) 11:38:24 executing program 0: 11:38:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:25 executing program 4: 11:38:25 executing program 0: 11:38:25 executing program 5: 11:38:25 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x3, @dev={0xfe, 0x80, [], 0x10}}}, 0x1f, 0xe00000000, 0xffffffff, 0x6, 0x2}, &(0x7f0000000100)=0x98) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xc03b23186d51b29f, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/130) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast2}, 0x3, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)}], 0x1, &(0x7f0000000400)=ANY=[]}, 0x800) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = dup3(r0, r1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000180)="677f1920f06b3007f558d13c16e5cd59f90979c45a3707273654d55029cd6bc6b1743eb730d417b8d893bb2740ab55bfb9cb2bdbfcfe8efc177d367b343113ca2ea588f9e153efd9ddab68c6e2b938", 0x4f) 11:38:25 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) fcntl$getown(r1, 0x9) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) getgid() stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) 11:38:25 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:38:25 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f9, &(0x7f00000001c0)={'sit0\x00', @ifru_flags}) 11:38:26 executing program 3: 11:38:26 executing program 4: 11:38:26 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x3, @dev={0xfe, 0x80, [], 0x10}}}, 0x1f, 0xe00000000, 0xffffffff, 0x6, 0x2}, &(0x7f0000000100)=0x98) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xc03b23186d51b29f, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/130) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast2}, 0x3, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)}], 0x1, &(0x7f0000000400)=ANY=[]}, 0x800) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = dup3(r0, r1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000180)="677f1920f06b3007f558d13c16e5cd59f90979c45a3707273654d55029cd6bc6b1743eb730d417b8d893bb2740ab55bfb9cb2bdbfcfe8efc177d367b343113ca2ea588f9e153efd9ddab68c6e2b938", 0x4f) 11:38:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:26 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) fcntl$getown(r1, 0x9) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) getgid() stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) 11:38:26 executing program 3: 11:38:27 executing program 4: 11:38:27 executing program 4: 11:38:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:27 executing program 5: 11:38:27 executing program 3: 11:38:27 executing program 0: 11:38:27 executing program 2: 11:38:27 executing program 5: 11:38:28 executing program 4: 11:38:28 executing program 3: 11:38:28 executing program 0: 11:38:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:28 executing program 4: 11:38:28 executing program 2: 11:38:28 executing program 5: 11:38:28 executing program 3: 11:38:28 executing program 0: 11:38:28 executing program 5: 11:38:28 executing program 4: 11:38:28 executing program 3: 11:38:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:29 executing program 2: 11:38:29 executing program 5: 11:38:29 executing program 0: 11:38:29 executing program 3: 11:38:29 executing program 2: 11:38:29 executing program 5: 11:38:29 executing program 4: 11:38:29 executing program 3: 11:38:29 executing program 0: 11:38:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:29 executing program 5: 11:38:30 executing program 2: 11:38:30 executing program 4: 11:38:30 executing program 3: 11:38:30 executing program 0: 11:38:30 executing program 5: 11:38:30 executing program 2: 11:38:30 executing program 3: 11:38:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:30 executing program 4: 11:38:30 executing program 0: 11:38:31 executing program 5: 11:38:31 executing program 2: 11:38:31 executing program 4: 11:38:31 executing program 3: 11:38:31 executing program 0: 11:38:31 executing program 5: 11:38:31 executing program 3: 11:38:31 executing program 4: 11:38:31 executing program 0: 11:38:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:31 executing program 2: 11:38:31 executing program 3: 11:38:31 executing program 5: 11:38:32 executing program 2: 11:38:32 executing program 4: 11:38:32 executing program 0: 11:38:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:32 executing program 3: 11:38:32 executing program 5: 11:38:32 executing program 0: 11:38:32 executing program 2: 11:38:32 executing program 4: 11:38:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x80045301, &(0x7f0000000000)) 11:38:32 executing program 0: clone(0x2000007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/105, 0x47) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 11:38:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) socket$inet(0x2, 0x7, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 11:38:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) 11:38:33 executing program 2: 11:38:33 executing program 3: 11:38:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:33 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000380)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000380)={0x9, 0x0, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x0, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 11:38:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f0000000000)={0x2100000000080}) 11:38:33 executing program 0: r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001a00010267fbfde28e078500000a000000000000000000"], 0x1}}, 0x0) 11:38:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f1d}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x9c9c) 11:38:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 11:38:34 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009}) listen(0xffffffffffffffff, 0x0) 11:38:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:34 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000000)={0x0, 0x18000}) 11:38:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 11:38:35 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:38:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 11:38:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f00000000c0)=@generic={0x0, "ae9a545c2f062b88d33b6ebb5143a69b87d32d6ad2dfd92f2ba79de2920316388556b12f746ffe788e1f3d9dbc71ee10799b7824b63f2a4c39aa42ad1b6c50c51ea41aeee385a38ea04f5ae677931177298a3546751618c2dd121cc685cdcb5be6fed98dc4f54517cae914abacf019404a5e3fd13ba1ceb0d5ec01d30d6b"}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) 11:38:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000000c0)=""/33}, 0x18) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f0000000080)='trustedu\x00Pp\x00') 11:38:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:35 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000200)=0x80, 0x80800) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x4e23, @multicast1}, {0x307, @remote}, 0x2, {0x2, 0x0, @rand_addr}, 'dummy0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005fc0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value, &(0x7f0000000780)=0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x0, 0x2) unshare(0x10000) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={r3, 0x0, 0x6, 0x0, 0x8000}) alarm(0x2) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x0) 11:38:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f69665f696e6574360061df9add9fd5bcbe1226305b5731a7ddcb3a6e50cc4440724e6c51be3b7ab8c2af73f126694b01e01c1d0c2951f74ae00c395a22bc9946fdd697dd37fc6f419466eb00516ee84fe4e1ac3fcc34866c064ac1000ddd680b887ed7a8584576863c3b9f") readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/85, 0x55}, {&(0x7f0000000080)=""/208, 0xd0}], 0x2) 11:38:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)) 11:38:36 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1}) 11:38:36 executing program 3: getrusage(0x0, &(0x7f0000000240)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) clone(0x100002122001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000002c0)=""/240) sched_setscheduler(0x0, 0x5, &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffffffffffffffb}]}) 11:38:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000280)=0x80, 0x14d) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\b\x00'], 0x1) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000580)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 11:38:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @local}, 0x10) read(r0, &(0x7f0000000040)=""/96, 0x60) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000004c0)='&', 0x1, 0x0, 0x0, 0x0) [ 365.868686] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:38:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") listen(r0, 0xa66) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x1fef0) r3 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) recvmmsg(r3, &(0x7f0000003680)=[{{&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1, &(0x7f00000005c0)=""/56, 0x38}}], 0x600, 0x0, &(0x7f00000037c0)={0x77359400}) 11:38:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000240)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 11:38:37 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) 11:38:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f00000001c0)=""/119, 0x84, 0x3) 11:38:37 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000200)=0x80, 0x80800) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x4e23, @multicast1}, {0x307, @remote}, 0x2, {0x2, 0x0, @rand_addr}, 'dummy0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005fc0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value, &(0x7f0000000780)=0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x0, 0x2) unshare(0x10000) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={r3, 0x0, 0x6, 0x0, 0x8000}) alarm(0x2) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x0) [ 366.618498] sctp: failed to load transform for md5: -2 11:38:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80003}) 11:38:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) process_vm_readv(0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140), 0x0, 0x0) 11:38:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:38 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x16}]}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000000c0)) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") gettid() openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getgid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r5, 0x7) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1d) accept4(r5, 0x0, &(0x7f0000000000)=0xffe5, 0x0) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f0000000200)={0x8000, 0x8, 0x1}) 11:38:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x88) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r2 = dup2(r1, r1) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}}, {{@in=@dev, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:38:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="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") fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000440)="2f65786500e1ffffff04090065c27dda91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af2c02acc7edbcd7a071fbbc7864c3cf7318e89c6e97ca49e2523f8d54c646dd47000000000000000000000082c8ed780fc8de13aac81a5293802cac9b30bd34f4b1aa91950e3321095ed1dc0609f379617d65d54e4900f00100000001000000548eba7414e6686d0e4d0eb54ffbecf9b6cb56df37daad793393cdf96d60c334d7dee99d58bb98ec8fbae88509abe32fd44239abb4ccf659f55c76c288ae1d12b8aef689f19c39d9cdd8a249969185b3f229a48ef301365dc6762a1967eb3241f49796f3f6ceb28fd1833071281f0d81aee58fc8a61050486d5641c3dfc84c25baa2b3712cb8251267e70159894f6dd8f293e8cd44ea35ca1c52f1c165b6391d779405fabfaf835c2928c61282a10cfee523c694139d9b158c8ac9c2068deae9563a8661cef5dfb87149694d3b000cd5cc727f52139996dd2f575b0af9cc013f275d3651", 0x16f, 0x0) 11:38:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:38:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0xf0ff7f00000000) 11:38:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="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") fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000440)="2f65786500e1ffffff04090065c27dda91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af2c02acc7edbcd7a071fbbc7864c3cf7318e89c6e97ca49e2523f8d54c646dd47000000000000000000000082c8ed780fc8de13aac81a5293802cac9b30bd34f4b1aa91950e3321095ed1dc0609f379617d65d54e4900f00100000001000000548eba7414e6686d0e4d0eb54ffbecf9b6cb56df37daad793393cdf96d60c334d7dee99d58bb98ec8fbae88509abe32fd44239abb4ccf659f55c76c288ae1d12b8aef689f19c39d9cdd8a249969185b3f229a48ef301365dc6762a1967eb3241f49796f3f6ceb28fd1833071281f0d81aee58fc8a61050486d5641c3dfc84c25baa2b3712cb8251267e70159894f6dd8f293e8cd44ea35ca1c52f1c165b6391d779405fabfaf835c2928c61282a10cfee523c694139d9b158c8ac9c2068deae9563a8661cef5dfb87149694d3b000cd5cc727f52139996dd2f575b0af9cc013f275d3651", 0x16f, 0x0) 11:38:39 executing program 4: 11:38:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x1) 11:38:39 executing program 5: 11:38:39 executing program 2: 11:38:39 executing program 0: 11:38:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:39 executing program 5: 11:38:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:40 executing program 0: 11:38:40 executing program 3: 11:38:40 executing program 4: 11:38:40 executing program 2: 11:38:40 executing program 5: 11:38:40 executing program 0: 11:38:40 executing program 4: 11:38:40 executing program 5: 11:38:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:40 executing program 2: 11:38:40 executing program 3: 11:38:41 executing program 0: 11:38:41 executing program 4: 11:38:41 executing program 5: 11:38:41 executing program 3: 11:38:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:41 executing program 2: 11:38:41 executing program 5: 11:38:41 executing program 4: 11:38:41 executing program 0: 11:38:41 executing program 3: 11:38:41 executing program 2: 11:38:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:42 executing program 5: 11:38:42 executing program 0: 11:38:42 executing program 3: 11:38:42 executing program 4: 11:38:42 executing program 2: 11:38:42 executing program 4: 11:38:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:42 executing program 0: 11:38:42 executing program 5: 11:38:42 executing program 3: 11:38:42 executing program 2: 11:38:43 executing program 0: 11:38:43 executing program 5: 11:38:43 executing program 4: 11:38:43 executing program 2: 11:38:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:43 executing program 3: 11:38:43 executing program 4: 11:38:43 executing program 5: 11:38:43 executing program 0: 11:38:43 executing program 2: 11:38:43 executing program 3: 11:38:44 executing program 5: 11:38:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:44 executing program 0: 11:38:44 executing program 4: 11:38:44 executing program 3: 11:38:44 executing program 2: 11:38:44 executing program 5: 11:38:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:44 executing program 4: 11:38:44 executing program 0: 11:38:44 executing program 5: 11:38:44 executing program 2: 11:38:44 executing program 3: 11:38:45 executing program 4: 11:38:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:45 executing program 0: 11:38:45 executing program 3: 11:38:45 executing program 2: 11:38:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x90, &(0x7f00000000c0), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x220) 11:38:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$cgroup(0xffffffffffffffff, &(0x7f0000001bc0)='syz0\x00', 0x200002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002180), 0x0, 0x40040) sendto$inet6(r0, &(0x7f0000f6f000), 0xffffffffffffffc9, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 374.673482] x_tables: eb_tables: 802_3.0 match: invalid size 8 (kernel) != (user) 0 11:38:45 executing program 3: 11:38:45 executing program 0: 11:38:45 executing program 2: 11:38:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:46 executing program 4: 11:38:46 executing program 3: perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x7c6, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000001, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x0, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9a, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000004900)={&(0x7f00000048c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x800000000000) 11:38:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000039d18)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800520000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000000004c4f47000000000000000000000000000000000000000000000000000000000050345fc21378bc8f6da6263e3715f555f23e413a61787ecaea02755a391d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005202d0000000000000000000000000000000000000000000000000009f02000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) 11:38:46 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x180) 11:38:46 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)) 11:38:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xffffffffffffff5e, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 11:38:46 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="f32b2b74f567f585198d28220e940f7d9774b2e18cbeb563bb7ca1012292d6d6248df0cb9f093f0dfa7f") creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000240)) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='/dev/binder#\x00', 0x2) r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000280)=[{0x0, 0xfff}, {0xc}, {0xb, 0x3}, {0x3, 0x4}, {0x0, 0x5}, {0x7, 0x2000000000000000}], 0x6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000380)={0x3c, @multicast2, 0x4e21, 0x0, 'dh\x00', 0x34}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f00000004c0)=""/39, 0xfffffd88, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r2, r3) [ 375.832274] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:38:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000be) 11:38:47 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @local}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000680)=[{0x10}], 0x10, 0x1}, 0x800) 11:38:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65308b02d2827fe7c1783289f501005fd0efd28db006a9244655c39a430100010067000004ad00db8e000000"], 0x34) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'GPL!wlan1-systemproc}keyring({,trusted'}]}, 0x32) [ 376.026908] IPVS: set_ctl: invalid protocol: 60 224.0.0.2:20001 [ 376.120904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 376.127749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:38:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:47 executing program 0: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0xfffffffffffffd72, 0x0, 0x0) 11:38:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[]}}, 0x0) 11:38:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 376.742592] IPVS: set_ctl: invalid protocol: 60 224.0.0.2:20001 11:38:47 executing program 2: socketpair(0x3, 0x80000, 0x7, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x2, 0x11) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair(0x1b, 0x804, 0x3d4a, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)="2f6465762f6e65742f74756eff", 0x241, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000002c0)=@ipx={0x4, 0xfffffffffffffffd, 0x0, "da5f85c55d42"}, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000b00)=ANY=[], 0x0, 0x8004}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)="746872656164656406", 0xffffffba) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000580)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r1, &(0x7f0000000240)="e2b9e8187c8d7956a0f5d1ef57c8d684"}, 0x10) close(r3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8035, 0xd, @mcast1}, 0x80, &(0x7f0000000180)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000a40)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x18}, 'lo\x00'}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)="fc37963a07ce096c9c5f34202a96940064a5cfdec5900dd03fb3a852ac9d0bfaedf06aa444137f33ea0fa2aa05f23c4179eaf1e239e3ff1b1065879cb3de9f2db601f79b7b78504275f08600f5b484220fce4099cde513f9480e809ed3b26dbe505d038fc64e9e4f152fac6b11ed3c405b341bed8bebab2693866caff23516bf1c722c2042df", 0x86}], 0x1, &(0x7f00000026c0), 0x0, 0x800}, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x1000, &(0x7f0000000600), &(0x7f00000016c0)=""/4096, 0x100000001}, 0x28) 11:38:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000002c0)={0x8001}, 0x4) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:38:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:38:48 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000080)={0x0, 0x0, 0x2, &(0x7f0000000700)}) [ 378.379611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:38:50 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'dummy0\x00', 0x800}) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1400, 0x800000000024) socketpair(0x9, 0x80000, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r4, &(0x7f0000000380)={r6, r1, 0x7}) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000000c0)={0x5, {0x0, 0x10000, 0x0, 0x0, 0x100000001}}) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r7, 0x84, 0x74, &(0x7f0000002040)=""/4096, &(0x7f0000000280)=0x1000) 11:38:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=ANY=[@ANYBLOB="000000000000000008000a00ec000000"], 0x1}}, 0x0) 11:38:50 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "5ac4c1", 0x8, 0x3c, 0x0, @ipv4={[], [], @multicast2}, @empty, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:38:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") listen(r0, 0xa66) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) recvmmsg(r3, &(0x7f0000003680)=[{{&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1, &(0x7f00000005c0)=""/56, 0x38}}], 0x1, 0x0, &(0x7f00000037c0)={0x77359400}) 11:38:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x1c9) [ 380.014635] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:38:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @random='D0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') getpgid(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$inet(0x2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240), 0xb, 0x0, &(0x7f0000000280)="7ac8ae2894837c670cbcf5"}) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x32) sendto$inet(r2, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x124) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/2, 0x2}], 0x3, 0x0) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x0, @loopback}}) 11:38:51 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$void(0x35) 11:38:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:51 executing program 2: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300010000000001800"}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e05411, &(0x7f0000000340)=""/253) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000001000", 0x4bfd}) [ 381.358841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.842279] device team0 entered promiscuous mode [ 381.847348] device team_slave_0 entered promiscuous mode [ 381.856182] device team_slave_1 entered promiscuous mode [ 381.864534] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.878136] device team0 left promiscuous mode [ 381.883416] device team_slave_0 left promiscuous mode [ 381.888896] device team_slave_1 left promiscuous mode 11:38:53 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'dummy0\x00', 0x800}) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1400, 0x800000000024) socketpair(0x9, 0x80000, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r4, &(0x7f0000000380)={r6, r1, 0x7}) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000000c0)={0x5, {0x0, 0x10000, 0x0, 0x0, 0x100000001}}) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r7, 0x84, 0x74, &(0x7f0000002040)=""/4096, &(0x7f0000000280)=0x1000) 11:38:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7d, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000340)=0x84) 11:38:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd(0x0) dup2(r3, r1) 11:38:53 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') getpgid(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$inet(0x2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240), 0xb, 0x0, &(0x7f0000000280)="7ac8ae2894837c670cbcf5"}) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x32) sendto$inet(r2, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="2a0000000400000000000000000000000000000000000000000000a0e18f84c1915e2535ad00020000000000006a207ed278509fd41b84317afdfa2e89a5b2a12f84f332b7919d4343dc50d32d0d6a7f4910a34852e5344b9de83c22a30d21c24e066642499c00000400a466f6296d7a369a5b85431e1b784122073a21811bba459760ba101f000000afba402b657c0bc10e531e5f6d5087e56e798eb51c75db870000000000000009b530f099a9f520f7c112395e04b3fb390000000000000000000000000076848cad5e4516fb3b2f5c8300000000000000e3b2555c7fbd6840368a2fb289685bbf451e9770128439859cb5349cf98f02574e48218ee859f5486ae2235fc2ad829a80441c603d6e5cd6736133cdff9d2560354aa3eed0a945b65cf9cb"], 0x124) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/2, 0x2}], 0x3, 0x0) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x0, @loopback}}) 11:38:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 382.243787] device team0 entered promiscuous mode [ 382.248777] device team_slave_0 entered promiscuous mode [ 382.255297] device team_slave_1 entered promiscuous mode [ 382.263286] 8021q: adding VLAN 0 to HW filter on device team0 11:38:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@local, @multicast2}, &(0x7f0000000080)=0x8) [ 382.551357] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:38:53 executing program 4: socket$inet(0x2, 0x0, 0x0) getpgid(0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 11:38:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x85, 0x286) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x200000004e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 11:38:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$void(0x8020000000000034) 11:38:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) dup2(r2, r1) 11:38:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) 11:38:55 executing program 5: 11:38:55 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000001440)) 11:38:55 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r3 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x6, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180), 0x4) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x118030, r4, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) write$binfmt_script(r3, &(0x7f0000000600)={'#! ', './file1', [{0x20, "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"}, {0x20, '/dev/rtc#\x00'}, {}, {0x20, 'vboxnet1ppp1eth0vmnet1+:'}, {0x20, '/dev/rtc#\x00'}, {0x20, 'wlan1'}, {0x20, 'vboxnet1ppp1eth0vmnet1+:'}]}, 0x15a) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x7}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r5+30000000}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:38:55 executing program 4: 11:38:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:55 executing program 3: 11:38:56 executing program 5: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) 11:38:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x45e462ad94863aa, &(0x7f0000000180)=@raw=[@exit, @jmp, @map, @initr0, @exit, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x7e, &(0x7f0000000240)=""/126}, 0x48) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1, &(0x7f0000000ac0)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec={0xa}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b33b2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b42698dade8be0fbe67e6702bbd718edd3144f7b84d8effe29bc499817c9f7ec0ac61b85873f7323022ef7103219ea0c5a64349b5b4e5ec330bfa0eb9effd81b1f81f6c12886004e8237e941cbaafbdd035080700f4aea9ba9339c1cdfc0e40f3b097f657acbb9e557d18341121c90b0486e469f3a7c6989b5acda539f02475d39b52f6a08e21b76ef97d1fab51cd0b8f8a4c7104c7d1bce2febf253b2b0952b8a7b3e632038ad37f7da65e081cfed6249ce14f4fd34ef3e38079a136348f8f435973fccc9d334abb61c8d6a4a9b84abfbb5b9071362afb9b97499ed5edee25363acb3f81c60513c4dbbc966d2ea8afe056b1a753ec2242780bef6e998b89b9aa2dad0773b6aa31891e0927d9446651b45f8cf348ba8f601f3a06410e602591644b466d4675f9dbef4ee7b17c70ea267eddb0496b8bc7ed4cb7125d9888ee157698536d0a4bf22de9b6f8f950b6e38a6d1ba9b959ec63fad92641c7476043bd37811223109d1966aa0c5b0d71dc7d22f6cbac8bf53ae91f3515681dbd1f7b96e1bf8a9da08ea6010d11b63e118e862081378a45a4ee2334d89400bb536a6d4aded7d8b9613131e5d6082b9671fd7ffab01e434e0d0ab4fb31593d26072f881422c5dbbf5c0feabb670f1d1265f60f081975de1245356795a14b69036c618fd6ebdc71a178293edb3aeef258ad9fd191c03dd8f39fcb64904bd42f9e9138c2217265fc87f64ead94ab4722928cc204dbd87294bf347dc104a0de5bef138f3ef2a1ffa1fbcf0361440d37944b6cec6ba471f245b0ad234e42992e19e6729c150559e1a48e867a8012b24fcb7923b5ea06066d32bbbb77d3f9c95b15fc770ac04eccd6a9479207ec1252cfa67d74c8ef20ee8c88ca609f8d0c026e95dc7a014b4ddf6883f50fec7d293214966b3f5bb0414d25093042967ad90d0720701e1f003828a0a39cce04f31b6857381d65f3184d8fd6ded9ae1fdaec890fc9e982703e73bb5804aafab8991a68498d4e57d03a8c9b172fcf671298761634b457028a7bd2a37c6c7e9066fcc68f1e5b0465296d1f61285d867959d621d9fa043d73b6e28a4974240af72aaed41de23237ab801ee6be53a54c5b3542811524f868c71c5148255c7f514c67b87c7679a50098dbd9eebe0d902321f9fefcdb46d66a295b1191df3d31d786b247132e45b477151b3c055c0b89087ab8bd082ea1be6504ad6f9423b364a66255b95d07c272ff30ed6c74ae59d9f20211680b5c6900a4dd9a6a537c34e9df406a7b6c5aea20124d6427ca1b8fa1ef80c7d9c9d054722ef41d6136e99092138c44b4549ff5f0812701997d53c259fd79320fcc41ba1e8f8db9a05fde91f9ef76c77684f8e40d3bb60fa3353f57d409d5d3c7ce2fd0674a5dc3772c4c15a4d05e0d239597dc62d5d588ab0d1a2db2116cc3abd56a8fc9ae7ec2743be749e1ceb7ab3fac29f590762af3b1a2988cc22105bc15d03d4b08395723a431ac9a12f14c45f0a99032375e5ed6147ace036eb496b3fd69b7df8d116218b2c5cb2faf084c60d539dbdd9f73fa0aecd1dfb830c192eb4282e74dd455afd74cbe6b48938f47184d685f51444b2709794806b8629924235a5a2b63a1967e6fd01e74404598f563656532e0b47d81394edc55b1f597028ead149a64c092ae626981bbc01e386a10ea8c09abcd95e4ee2377941c5c4d8b504e8dafb5f2778bf74066440d19fbf56554628be82793487cda9edc676c6a8f03d378e38eb0874d014d729dc35ce3f642fd09e2b64b96961e04b4414555f766c8e620acc84c70e4d5c0d3adbdba80265fdf042c92ad3fa1871ff412c6138fde9297c8bbf3ef22f669676cfaad27bce9aed68e29ca89501991b04f48dc697a13d4bc16de448949d8daa8c7e72a820f1b837a8c7812e3e23acf2813fe18a618521282af33e00b132adc85265603c337fc31cf506519758fe5cebe0b320084fec", 0x59f}], 0x1}, 0x0) 11:38:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:38:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:56 executing program 3: 11:38:56 executing program 5: 11:38:56 executing program 4: 11:38:56 executing program 3: 11:38:57 executing program 3: 11:38:57 executing program 2: 11:38:57 executing program 5: 11:38:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:57 executing program 4: 11:38:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:38:57 executing program 3: 11:38:57 executing program 4: 11:38:57 executing program 5: 11:38:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:57 executing program 0: 11:38:57 executing program 2: 11:38:57 executing program 3: 11:38:57 executing program 5: 11:38:57 executing program 4: 11:38:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(0xffffffffffffffff, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:58 executing program 0: 11:38:58 executing program 3: 11:38:58 executing program 4: 11:38:58 executing program 2: 11:38:58 executing program 5: 11:38:58 executing program 0: 11:38:58 executing program 4: 11:38:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(0xffffffffffffffff, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:58 executing program 3: 11:38:58 executing program 2: 11:38:58 executing program 5: 11:38:59 executing program 4: 11:38:59 executing program 0: 11:38:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(0xffffffffffffffff, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:38:59 executing program 3: 11:38:59 executing program 2: 11:38:59 executing program 5: 11:38:59 executing program 4: 11:38:59 executing program 0: 11:38:59 executing program 3: 11:38:59 executing program 5: 11:38:59 executing program 2: 11:39:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:39:00 executing program 4: 11:39:00 executing program 0: 11:39:00 executing program 3: 11:39:00 executing program 2: 11:39:00 executing program 4: 11:39:00 executing program 5: 11:39:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:39:00 executing program 0: socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r2, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) 11:39:00 executing program 4: socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x0, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:39:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=[@rights={0x18, 0x1, 0x1, [r0, r0]}], 0x18}, 0x0) 11:39:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvfrom(r0, &(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80) 11:39:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) 11:39:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:39:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb550900000000000000e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed70a0109f6ecd9e4b89f3a01f93f3c0860459d5d52cc4f53879ec0c16709f7337b7c98529e41c0ddde4e69143ec0e0e22de0c99e3ba500e94cd1f586c1113e3cf2b3e308d01d4c3df000e446e059d489fa7ce431844e3f11eb8a49daeb919a11aa6138671292f7885168b32d5826453d716fcc6b3f690a614881c3bae788228e0ab91f02c9f3df29167f0c9", 0x2, 0x0) sendfile(r1, r1, 0x0, 0x3) 11:39:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x6, 0x0, "b6f73b6e690dfa12c023fe736a343f8b70bbfadd0b2b7917794acb5f197a68d966aa0b5a5f41ca2b6204d8bac209c26d4b213ba809a1c6e983a2b18c3657b1710a93895ee1e98fb8566092d73d71d352"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000014c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "4ae9645a4bdbefd0187f1e35cba955127c7ca8b982f7408054208a36ee7b341bc01b6d8d52e8ee57c61ec7f041e965466b7a2d4cec6a16d568c9683cac6791e3bef5d31b03d40e4f5f68137e44379c3b"}, 0xd8) 11:39:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84000000000000b) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3bfb}}], 0x3e8, 0x0) 11:39:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(0xffffffffffffffff, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:39:02 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x80000) 11:39:02 executing program 5: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) munlockall() r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 11:39:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:39:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x101, 0x7, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000003480)}, 0x20) 11:39:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000580)) 11:39:02 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x20000000004e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 11:39:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) 11:39:03 executing program 3: socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) 11:39:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x0) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:39:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000200)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) fallocate(r2, 0x0, 0x2000, 0x3) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r2, 0x3, 0x0, 0x8001) 11:39:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000fdbff8), 0x0) 11:39:05 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) 11:39:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x0) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:39:05 executing program 0: r0 = socket$inet(0x2, 0x8008000000003, 0x2f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000000), 0x5b4, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 11:39:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000900), 0x24, 0x0) 11:39:05 executing program 3: socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) 11:39:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 11:39:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x0) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:39:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 11:39:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f000000d700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe7, &(0x7f000000d940)}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000440)={0x2, 0x70, 0xaf2a, 0x0, 0x9, 0x9, 0x0, 0xffffffffffff8001, 0x20, 0xb, 0x5, 0x4, 0x200, 0x9a0d, 0x4, 0xfffffffffffffffb, 0xffffffff, 0x7, 0x1f, 0x9, 0xd, 0xb, 0x60, 0xff, 0x9, 0x8001, 0x401, 0xffffffff, 0x1, 0x8, 0xfffffffffffffffe, 0x2, 0x10001, 0x2, 0xf06, 0x10000, 0x0, 0x7fffffff, 0x0, 0xfff, 0x1, @perf_config_ext={0x100000, 0x3}, 0x4088, 0x8, 0x9, 0x0, 0xffffffffffffffc4, 0x6, 0x3}) socketpair(0x15, 0x7, 0x3, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") openat$cgroup_procs(r3, &(0x7f0000000700)='cgroup.threads\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000003c0)=r2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000a00)={r2, &(0x7f0000000980)}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x3, 0x70, 0xbe7e, 0x0, 0x10000, 0x1, 0x0, 0x1, 0x81240, 0x0, 0x672c, 0x18400000000, 0x1, 0xf63, 0x0, 0x312, 0x9a, 0x999, 0xff, 0x4, 0x1, 0x7, 0xe52, 0x0, 0x80, 0x100, 0x0, 0x7f, 0xff8000000000, 0xfffffffffffffff9, 0x5e8f, 0x8, 0x8000, 0x5, 0x5, 0xaca, 0x100000000, 0xe30f, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000004c0), 0x1}, 0x0, 0x9, 0xc6, 0x6, 0x4000000000000, 0x7, 0x4}, r2, 0x6, r2, 0xc) mkdir(&(0x7f0000000940)='./file0\x00', 0xa4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x7, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000740)="4f50431c4e4c0000eb00") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000b40)=r2, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r1, 0x0, 0xd6, &(0x7f0000000500)="6e7230030060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e"}, 0x30) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={r1, &(0x7f0000000a40)="b1b8dd7ba93d53f8c65309ac90000949daee2a4848fe44a3688e8b1fd0a918e9bf92e170d2da55e00453e97df5a99faed486eb62f5ab31f45a5ac4b82cec80948aa303acc05b6d15df18febaae810e6723207b667777c910e1cfc6df774c0c5a99e7657e3d4113eb93d6cc6c9f22b5693a9f2dc425a46d4983fc9868316ae23abb94786f62"}, 0x10) close(r1) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) write$cgroup_int(r4, &(0x7f0000000400), 0x37f) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="bf1600009b6f00000000b707000001000000487000200000f0ff48000000000000069507000000000000020c7d2430fbb78cb13339927569c4502cfae75374b7ae2cc6f90dabea822b7519009074e85bd09c07e67f9bc5eeda5fb2d8d3fab6f8803ad73b5684c2d9180913c6f597f7a4e91618747c66900b569ed8"], &(0x7f0000000300)="4f50431c4e4c0000eb0000000000000000"}, 0x48) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0xf6, &(0x7f00000000c0)="410b8a8046c3a988fbc5f08e8eb0", &(0x7f00000001c0)=""/246, 0xffffffff00000f20}, 0x28) 11:39:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000600)="c4010de4c3410f17a600500000c74424006c000000c7442402528341e6c7442406000000000f011c24c744240009000000c744240204000000c7442406000000000f0114240f2169c4a17de6cb660f38827105c4c3316b173ec4c2ddb699f1000000420f011d00200000", 0x6a}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x76, 0x0, [0x0, 0x0, 0x400]}) 11:39:06 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1, &(0x7f0000000300)}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10001, 0xffff, 0x80, 0x1, 0x0, 0x9, 0x0, 0x4, 0x3, 0x6, 0x100000000, 0x3, 0x7, 0x6, 0x100000001, 0x7, 0x6, 0x4, 0x7, 0x9, 0xfffffffffffffff7, 0x3f, 0x20, 0x8, 0x100000001, 0x1, 0x8, 0x7, 0x100, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, @perf_config_ext={0x400}, 0x0, 0x0, 0x3, 0x0, 0x9, 0x4, 0x83a}, r1, 0x0, 0xffffffffffffff9c, 0x8) 11:39:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 395.501502] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 11:39:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x10000000000007b, 0x0, [0x3a, 0x3]}) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) 11:39:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x24) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) [ 395.557901] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 11:39:06 executing program 4: r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, &(0x7f00000000c0), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) 11:39:06 executing program 2: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x3, 0x0, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0xf4, 0x47, &(0x7f0000000280)=""/71, 0x41f00, 0xe7db288e1ffb0d80, [], 0x0, 0xf}, 0x48) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x0, "8318cfdbc3b2", 0x400}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000a00)=ANY=[], 0x0, 0x20004010}, 0x4000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@generic={0xc, "ddf95228adcb80d455a64ea96b388c597669d14253d4c01472089f2cfd33ee18601957bc7a0ee267debd46825d7baa4d9ff4e47649ba1ba27857ff311486d58cb08b2eb1bed032bbb59941c2626fde700c63a1aa80847916e8d614a8e84b706c2aff16592e209b8b80a7e685e9f9d3aaa59d695e36cb12585ccbda1b29d8"}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600), 0x0, 0x8001}, 0x20048014) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x100}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000bc0)=ANY=[]}, 0x0) getpid() recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/230, 0xe6}, 0x40000102) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001100)=r2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)={r1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x280000, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) socket$kcm(0xa, 0x0, 0x11) r4 = getpid() perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xbca7, 0x7, 0x0, 0x0, 0x7fffffff, 0x200, 0x5, 0x2, 0x3, 0x1c00, 0x0, 0x2000001c00, 0x1, 0x0, 0x0, 0xd9b4, 0xc2, 0x101, 0x0, 0x0, 0xfc, 0x20, 0x180000000000000, 0x0, 0x7, 0x7000000000000000, 0x4, 0xe7, 0x3, 0x2, 0x0, 0x7fff, 0xffffffff, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0x1, 0x9, 0x0, 0x0, 0xab, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x6, 0x8, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000980)={'syzkaller0\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9644a2c00d2970403dc0d") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0)=r4, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)="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") 11:39:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x34, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) [ 395.999567] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 11:39:07 executing program 5: [ 396.132984] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 11:39:07 executing program 4: 11:39:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-asm\x00'}, 0x58) [ 396.582934] device lo entered promiscuous mode 11:39:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000540)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) 11:39:07 executing program 3: socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x0, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) 11:39:07 executing program 4: shmget(0x0, 0x3000, 0x7c000108, &(0x7f0000ffd000/0x3000)=nil) 11:39:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0bc5310, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:39:08 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='C', 0x1, 0xfffffffffffffffb) 11:39:08 executing program 4: socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0x3, 0x6, 'syz0\x00', 0x3}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)=0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) 11:39:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x30}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xac3b42bc00d7f9cc, &(0x7f00001a7f05)=""/251}, 0x48) [ 398.450822] Y­4`Ò˜: renamed from lo 11:39:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) r1 = socket$inet6(0xa, 0x3, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="dc"], 0x1) 11:39:09 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/166, 0xa6) 11:39:09 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 11:39:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x28, &(0x7f0000000340)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={0x1, 0x28, &(0x7f0000000600)}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000a40)) r1 = getpid() r2 = openat$cgroup_procs(r0, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000005c0)=r1, 0x12) 11:39:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xffffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x3f}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x400000000000308, 0x0, &(0x7f0000001000)={0x77359400}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x0) memfd_create(&(0x7f00000000c0)="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", 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 11:39:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 11:39:10 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x8000200007ff, &(0x7f0000deaff0), 0x10) 11:39:10 executing program 1: munmap(&(0x7f0000ff5000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff6000/0x2000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x0) mlock(&(0x7f0000ff8000/0x1000)=nil, 0x1000) 11:39:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB=')']) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b}) 11:39:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001500050000000000000000000100000014000200fe80000000000000000000000000"], 0x1}}, 0x0) 11:39:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 11:39:10 executing program 1: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 11:39:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffff801}) 11:39:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0bc5310, &(0x7f0000000000)) 11:39:11 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x6c, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpgrp(0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 11:39:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0xfffffffffffffffc) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') timerfd_create(0x2000000000000, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000004c0)={'ip6tnl0\x00', {0x2, 0x4e21, @broadcast}}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:39:11 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='C', 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz'}, 0x0) 11:39:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000440)}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b1", 0x1}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1, &(0x7f0000001780)}, 0x0) 11:39:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x3b]}) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) 11:39:11 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x1) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r2, &(0x7f0000000280), &(0x7f0000000300)=0xc) ioctl$RTC_PIE_ON(r0, 0x7005) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x7}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000400)=@generic={0x3, 0x8, 0x1}) 11:39:11 executing program 3: creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000001b00)='net/mcfilter\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) eventfd(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:39:11 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x1) r3 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x6, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r2, &(0x7f0000000280), &(0x7f0000000300)=0xc) ioctl$RTC_PIE_ON(r0, 0x7005) write$binfmt_script(r3, &(0x7f0000000600)={'#! ', './file1', [{0x20, "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"}, {0x20, '/dev/rtc#\x00'}, {}, {0x20, 'vboxnet1ppp1eth0vmnet1+:'}, {0x20, '/dev/rtc#\x00'}, {0x20, 'wlan1'}, {0x20, 'vboxnet1ppp1eth0vmnet1+:'}]}, 0x15a) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x7}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000400)=@generic={0x0, 0x8, 0x1}) 11:39:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000380)=""/140, 0x8c}, {&(0x7f0000000080)=""/52, 0x34}, {&(0x7f0000000440)=""/89, 0x59}], 0x4, 0x0) 11:39:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 11:39:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="e6f5f70b000000000d00000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:39:12 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000200)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/56, 0x38}, 0x0) 11:39:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB=')']) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b}) 11:39:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000640)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000180)) 11:39:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 11:39:13 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast, {[@ra={0x94, 0x6}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000180)) 11:39:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file1\x00', 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) getcwd(&(0x7f00000004c0)=""/216, 0xd8) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 11:39:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB=')']) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b}) 11:39:13 executing program 3: 11:39:13 executing program 1: 11:39:13 executing program 0: 11:39:13 executing program 5: 11:39:13 executing program 1: 11:39:13 executing program 3: 11:39:13 executing program 2: 11:39:13 executing program 0: 11:39:14 executing program 5: 11:39:14 executing program 1: 11:39:15 executing program 2: 11:39:15 executing program 3: 11:39:15 executing program 5: 11:39:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file1\x00', 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) getcwd(&(0x7f00000004c0)=""/216, 0xd8) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 11:39:15 executing program 1: 11:39:15 executing program 0: 11:39:15 executing program 1: 11:39:15 executing program 5: 11:39:15 executing program 2: 11:39:15 executing program 0: 11:39:15 executing program 3: 11:39:15 executing program 5: 11:39:15 executing program 3: 11:39:15 executing program 2: 11:39:16 executing program 4: 11:39:16 executing program 1: 11:39:16 executing program 0: 11:39:16 executing program 5: 11:39:16 executing program 3: 11:39:16 executing program 2: 11:39:16 executing program 0: 11:39:17 executing program 3: 11:39:17 executing program 2: 11:39:17 executing program 1: 11:39:17 executing program 5: 11:39:17 executing program 4: 11:39:17 executing program 0: 11:39:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x4c, &(0x7f0000000340)=ANY=[@ANYBLOB="0000800200000000ecffffff00000000ff02000000000000010000000000000100000000000000000000000006000000000000000040000b801999fe3d187a000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000200000000000000bb030000000000000000000000ce57e137ee31953c12b2978604e515e8537c36f10b6c52b5b5381952fae199accbc9ea37476d48aed2b0dd9f681dfc96a257e66cae6f3e27b28456c91f93438e6c2c2b1f638268c4ff26d6fd817313d114e759b3eecf5250ee1a41493a9429d1fa42d237681952060b0cebb85ad72e72bf698a2b97727e0e4a18f10a48a2dec1de9211736cdbb618b75a80342cfb9febadbfe0f7d172ecf83b826cabc0eb48c183f4499808199173d0fa4119321e661b1710ccea21e51250be67d8869bb861a832941abf112d22247bcf0459275eb23fa0c90d19fe58927e3b0a50c855ed1fcf5d62017db63843db86ccb596b5c2efe2b97226d00ef7fbc79b67673a46b1ffd31a1122725a8c7c02b946e6f318df249455ed502084921a00bc23c09eb7d62976454c50c6d7020000000000000046bfdebec9020ab6bdbdc70f37da6dbef72fcc96870ca0f7e528355f5635de6b3c65a8"], 0x1) 11:39:17 executing program 2: 11:39:17 executing program 1: 11:39:17 executing program 5: 11:39:17 executing program 4: 11:39:17 executing program 0: 11:39:17 executing program 2: 11:39:17 executing program 3: 11:39:18 executing program 1: 11:39:18 executing program 2: 11:39:18 executing program 0: 11:39:18 executing program 5: 11:39:18 executing program 3: 11:39:18 executing program 4: 11:39:18 executing program 1: 11:39:18 executing program 4: 11:39:18 executing program 0: 11:39:18 executing program 3: 11:39:18 executing program 1: 11:39:18 executing program 2: 11:39:19 executing program 5: 11:39:19 executing program 0: 11:39:19 executing program 4: 11:39:19 executing program 3: 11:39:19 executing program 2: 11:39:19 executing program 4: 11:39:19 executing program 1: 11:39:19 executing program 5: 11:39:19 executing program 0: 11:39:19 executing program 3: 11:39:20 executing program 5: 11:39:20 executing program 2: 11:39:20 executing program 4: 11:39:20 executing program 1: 11:39:20 executing program 0: 11:39:20 executing program 3: 11:39:20 executing program 4: 11:39:20 executing program 0: 11:39:20 executing program 2: 11:39:20 executing program 5: 11:39:20 executing program 1: 11:39:20 executing program 3: 11:39:20 executing program 0: 11:39:20 executing program 5: 11:39:20 executing program 4: 11:39:21 executing program 2: 11:39:21 executing program 1: 11:39:21 executing program 3: 11:39:21 executing program 0: 11:39:21 executing program 5: 11:39:21 executing program 4: 11:39:21 executing program 1: 11:39:21 executing program 4: 11:39:21 executing program 2: 11:39:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000001540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 11:39:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) dup(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) 11:39:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000bf) 11:39:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000100)={@empty, @loopback}, 0xc) 11:39:22 executing program 2: 11:39:22 executing program 4: 11:39:22 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) 11:39:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000ac0)) r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x7c6, 0xffff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7e0, 0x0, 0x80000001, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000001, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}, 0x0, 0x9, 0x0, 0x7, 0xfff}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x0, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9a, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000004900)={&(0x7f00000048c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x800000000000) 11:39:22 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 11:39:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000100)={@empty, @loopback}, 0xc) 11:39:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f00000000c0)=@generic={0x0, "ae9a545c2f062b88d33b6ebb5143a69b87d32d6ad2dfd92f2ba79de2920316388556b12f746ffe788e1f3d9dbc71ee10799b7824b63f2a4c39aa42ad1b6c50c51ea41aeee385a38ea04f5ae677931177298a3546751618c2dd121cc685cdcb5be6fed98dc4f54517cae914abacf019404a5e3fd13ba1ceb0d5ec01d30d6b"}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)=[{0x18, 0x1, 0x100000001, "c9"}], 0x18}}], 0x1, 0x0) 11:39:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000340)=0x84) 11:39:23 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x802}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000380)="6e7230030060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x4, 0x80000000, 0x0, 0x4, 0x100000001, 0x1000, 0x101, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10830, 0x0, 0x0, 0x0, 0x100000000, 0x6, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r4, &(0x7f00000006c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYRESOCT=r2, @ANYRESDEC=0x0, @ANYRESOCT=r3, @ANYRES32], 0x46, 0xfffffffffffffffc}, 0x8880) socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 11:39:23 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 11:39:23 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xb, &(0x7f0000000200)=0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:39:23 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000005c0)=ANY=[]}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)="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", 0x5ad}], 0x1, &(0x7f00000025c0)}, 0xa00) 11:39:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="480000001500199009004b0101048c590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) 11:39:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:39:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000000)=@ethernet, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, &(0x7f0000000300)=""/1, 0x1}}], 0x1, 0x0, &(0x7f0000005c00)={0x77359400}) 11:39:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x100000000000005e, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) preadv(r1, &(0x7f0000000140), 0x100000000000024e, 0x4e) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)={0x0, 0x0, 0x3ff}) creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000200)) 11:39:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f00000001c0)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f7564255833", 0x40) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) 11:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300010000000001800"}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e05411, &(0x7f0000000340)=""/253) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000001000", 0x4bfd}) 11:39:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x2) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/101, 0x65, 0x0, 0x0, 0xfffffdf8) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xffffffffffffff5e, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 11:39:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r2 = socket(0x2, 0x1, 0x0) listen(r2, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x12c, 0x7fffffff) [ 413.333281] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:39:24 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) getpgid(0x0) creat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0), 0x4) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000003c0)=""/49) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setpipe(r2, 0x407, 0x8) creat(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x20) mknod$loop(&(0x7f0000000200)='./bus\x00', 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x100000000008912, &(0x7f0000000240)="153f6234488dd25d7660") creat(&(0x7f0000000180)='./bus\x00', 0x4) 11:39:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x100000000000005e, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x100000000000024e, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000200)={0x6, 0x6, 0x0, 0x4}) 11:39:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 11:39:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:39:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x800, 0x400000000000) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x3c, "428a4e9a016d4404f3fce699ec075f43b96263bc5d8e9bc486464ac5a211fdbca302cbb48adcb7ef7037b56d119c53b7cea2f328636755750f6bb71b"}, &(0x7f0000000100)=0x60) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x4e22, @multicast2}}) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x23fffffe, &(0x7f0000000180)={0x2, 0x8000000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 11:39:25 executing program 0: mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 11:39:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0xa00000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0xffffff7f00000000, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) 11:39:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ad"], 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") close(r0) 11:39:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) [ 416.471798] device team0 entered promiscuous mode [ 416.476753] device team_slave_0 entered promiscuous mode [ 416.482773] device team_slave_1 entered promiscuous mode [ 416.490667] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.503507] device team0 left promiscuous mode [ 416.508292] device team_slave_0 left promiscuous mode [ 416.514098] device team_slave_1 left promiscuous mode 11:39:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18}], 0x2cc}], 0x1, 0x0) 11:39:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x98, 0x100200007fa, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000240), 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda9, 0x4) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="e1905a705cf303e0b79b72df89d4d6c967eb8e14e047b14f48c902b0d3d75c6e8650e097c76d99e34327eee55e29914912b5ae8d746f0348fb8b63c895d9dad25cc889d6479e0ac4f2687fffe41487bd85d3e51a3455b2cfb5430b2a951d91a80765ff06d1f57073070320f44a3320f0e1a66c96cda13b965b486efc317ffb75f61ec7c19c488cea800c2707fe7c83de3ebffb9b1bd99206e97082b02c357067fc0f71992f1caaf49c5e3aead5930f3a3b9879e562f355d211de4f3c7eab1a6ea050968df2c057d5e2662e0e6316fdbb944f649928211cc3a25b8aad005cd4", @ANYRES64=r0, @ANYRES16]], 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:39:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'lo\x00'}) 11:39:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00"}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000002b80)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa000000"], 0x1}}, 0x0) 11:39:29 executing program 3: socketpair(0x3, 0x80000, 0x7, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x2, 0x11) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair(0x1b, 0x804, 0x3d4a, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)="2f6465762f6e65742f74756eff", 0x241, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000002c0)=@ipx={0x4, 0xfffffffffffffffd, 0x0, "da5f85c55d42"}, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000b00)=ANY=[], 0x0, 0x8004}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)="746872656164656406", 0xffffffba) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000580)=0x1) perf_event_open(&(0x7f0000000ac0)={0x0, 0x70, 0xbe9a, 0x20, 0x3, 0xed2, 0x0, 0x7e5, 0x10804, 0x4, 0xbcb, 0x7a94222f, 0x1000, 0x106, 0x0, 0x81, 0x7f, 0x10000, 0x81, 0x13e, 0x3ff, 0x9b, 0xfeea, 0x0, 0x6, 0x952, 0x80000000, 0x1, 0x5, 0x7ff, 0x100000000, 0x0, 0xac07, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000a80), 0x4}, 0x10104, 0x58, 0x200, 0x0, 0x1000, 0x7}, 0x0, 0x4, r1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r1, &(0x7f0000000240)="e2b9e8187c"}, 0x10) close(r3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x8035, 0xd, @mcast1}, 0x80, &(0x7f0000000180)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000a40)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x18}, 'lo\x00'}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)="fc37963a07ce096c9c5f34202a96940064a5cfdec5900dd03fb3a852ac9d0bfaedf06aa444137f33ea0fa2aa05f23c4179eaf1e239e3ff1b1065879cb3de9f2db601f79b7b78504275f08600f5b484220fce4099cde513f9480e809ed3b26dbe505d038fc64e9e4f152fac6b11ed3c405b341bed8bebab2693866caff23516bf1c722c2042df", 0x86}], 0x1, &(0x7f00000026c0)}, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x1000, &(0x7f0000000600), &(0x7f00000016c0)=""/4096, 0x100000001}, 0x28) 11:39:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000540)) 11:39:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) 11:39:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000000c0)) 11:39:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r3 = eventfd(0x0) dup2(r3, r1) 11:39:29 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001340)=[{&(0x7f0000000080)=':', 0x1}], 0x1, 0x0) 11:39:29 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgrcv(r0, &(0x7f0000000100)={0x0, ""/138}, 0x92, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgrcv(r0, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)) 11:39:30 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x62}], 0x31d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 11:39:30 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 11:39:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5502, &(0x7f0000000080)) gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x8, &(0x7f0000000000)={0x8}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 11:39:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 11:39:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000100)={@empty, @loopback}, 0xc) 11:39:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000009, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) 11:39:30 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000200)=0x80, 0x80800) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x307, @remote}, 0x2, {0x2, 0x0, @rand_addr=0x511}, 'dummy0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005fc0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value, &(0x7f0000000780)=0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) unshare(0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={r3, 0x0, 0x6, 0x0, 0x8000}) alarm(0x2) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x0) 11:39:31 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000240)) 11:39:31 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000080)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:39:31 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) 11:39:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) 11:39:31 executing program 1: request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='sha256-generic\x00', 0xffffffffffffffff) 11:39:31 executing program 0: io_setup(0x438d, &(0x7f00000002c0)=0x0) io_destroy(r0) 11:39:32 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x0, 0x0) syncfs(r0) 11:39:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') sendfile(r1, r2, &(0x7f0000000000), 0x800000bf) 11:39:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000000640)=@un=@abs, 0x80) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000006c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000340)=0x84) 11:39:32 executing program 5: 11:39:32 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x100000000000005e, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x100000000000024e, 0x4e) prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) 11:39:32 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/179) 11:39:32 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) 11:39:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x11, &(0x7f0000000100)={@empty, @loopback}, 0xc) 11:39:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 11:39:33 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x100000000000005e, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x100000000000024e, 0x4e) prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) 11:39:33 executing program 1: 11:39:33 executing program 5: 11:39:33 executing program 2: 11:39:33 executing program 0: 11:39:33 executing program 3: 11:39:33 executing program 1: syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x80003, 0x3) ioctl(r1, 0x100000000008912, &(0x7f0000000240)="153f6234488dd25d766070") setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x5, 0x18e) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 11:39:33 executing program 5: 11:39:33 executing program 2: 11:39:33 executing program 4: 11:39:33 executing program 0: 11:39:33 executing program 3: 11:39:34 executing program 5: 11:39:34 executing program 1: 11:39:34 executing program 2: 11:39:34 executing program 5: 11:39:34 executing program 0: 11:39:34 executing program 4: 11:39:34 executing program 3: 11:39:34 executing program 1: 11:39:34 executing program 0: 11:39:34 executing program 2: 11:39:34 executing program 4: 11:39:34 executing program 5: 11:39:35 executing program 3: 11:39:35 executing program 1: 11:39:35 executing program 2: 11:39:35 executing program 0: 11:39:35 executing program 4: 11:39:35 executing program 5: 11:39:35 executing program 1: 11:39:35 executing program 2: 11:39:35 executing program 3: 11:39:35 executing program 0: 11:39:35 executing program 4: 11:39:36 executing program 5: 11:39:36 executing program 0: 11:39:36 executing program 1: 11:39:36 executing program 2: 11:39:36 executing program 3: 11:39:36 executing program 5: 11:39:36 executing program 4: 11:39:36 executing program 0: 11:39:36 executing program 1: 11:39:36 executing program 3: 11:39:36 executing program 5: 11:39:36 executing program 2: 11:39:36 executing program 4: 11:39:37 executing program 0: 11:39:37 executing program 1: 11:39:37 executing program 5: 11:39:37 executing program 3: 11:39:37 executing program 0: 11:39:37 executing program 2: 11:39:37 executing program 4: 11:39:37 executing program 1: 11:39:37 executing program 0: 11:39:37 executing program 2: 11:39:37 executing program 4: 11:39:37 executing program 5: 11:39:37 executing program 3: 11:39:38 executing program 1: 11:39:38 executing program 3: 11:39:38 executing program 5: 11:39:38 executing program 2: 11:39:38 executing program 0: 11:39:38 executing program 4: 11:39:38 executing program 1: 11:39:38 executing program 4: 11:39:38 executing program 2: 11:39:38 executing program 3: 11:39:38 executing program 5: 11:39:38 executing program 0: 11:39:39 executing program 5: 11:39:39 executing program 4: 11:39:39 executing program 0: 11:39:39 executing program 3: 11:39:39 executing program 1: 11:39:39 executing program 2: 11:39:39 executing program 5: r0 = open(&(0x7f0000001140)='.\x00', 0x0, 0x0) unshare(0x8000400) fsync(r0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 11:39:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001640), 0x4) 11:39:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") listen(r0, 0xa66) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x1fef0) r3 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) recvmmsg(r3, &(0x7f0000003680)=[{{&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1, &(0x7f00000005c0)=""/56, 0x38}}], 0x1, 0x0, &(0x7f00000037c0)={0x77359400}) 11:39:39 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001640), 0x4) 11:39:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x820000bf) [ 428.773894] sctp: [Deprecated]: syz-executor0 (pid 11295) Use of int in maxseg socket option. [ 428.773894] Use struct sctp_assoc_value instead [ 428.897665] sctp: [Deprecated]: syz-executor1 (pid 11299) Use of int in maxseg socket option. [ 428.897665] Use struct sctp_assoc_value instead [ 428.956847] sctp: [Deprecated]: syz-executor1 (pid 11305) Use of int in maxseg socket option. [ 428.956847] Use struct sctp_assoc_value instead 11:39:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) close(r1) 11:39:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xb, 0xa00000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x1000000, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) 11:39:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv6_delroute={0x24, 0x19, 0x509, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 11:39:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000200)=0x80, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x4e23, @multicast1}, {0x307, @remote}, 0x2, {0x2, 0x4e21, @rand_addr}, 'dummy0\x00'}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005fc0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value, &(0x7f0000000780)=0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) unshare(0x0) alarm(0x2) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x0) 11:39:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'gre0\x00', {0x2, 0x0, @dev}}) 11:39:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 11:39:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000100)=0xb0) 11:39:41 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0), 0xfffffffffffffee2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x80, &(0x7f0000003580)=[{&(0x7f0000000100)=""/181, 0x9}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) 11:39:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') sendfile(r1, r2, &(0x7f0000000000), 0x800000bf) 11:39:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0//ile0/file0\x00', 0x0) 11:39:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x80, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) 11:39:41 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0), 0xfffffffffffffee2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x80, &(0x7f0000003580)=[{&(0x7f0000000100)=""/181, 0x9}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) 11:39:41 executing program 4: io_setup(0x7, &(0x7f0000000080)=0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) io_getevents(r0, 0x1, 0xffffff89, 0xfffffffffffffffd, 0x0) [ 430.770926] ================================================================== [ 430.778601] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x471/0x2640 [ 430.785210] CPU: 0 PID: 11352 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #70 [ 430.792510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.801879] Call Trace: [ 430.804601] dump_stack+0x306/0x460 [ 430.808320] ? _raw_spin_lock_irqsave+0x227/0x340 [ 430.813195] ? _copy_to_iter+0x471/0x2640 [ 430.817418] kmsan_report+0x1a2/0x2e0 [ 430.821273] kmsan_internal_check_memory+0x374/0x460 [ 430.826670] kmsan_copy_to_user+0x89/0xe0 [ 430.830861] _copy_to_iter+0x471/0x2640 [ 430.834933] skb_copy_datagram_iter+0x4c3/0x1040 [ 430.839973] ? tipc_sk_anc_data_recv+0x79/0x820 [ 430.844709] tipc_recvmsg+0xd12/0x1c20 [ 430.848704] sock_recvmsg+0x1d6/0x230 [ 430.852543] ? tipc_send_packet+0x1a0/0x1a0 [ 430.856922] ___sys_recvmsg+0x459/0xae0 [ 430.860996] ? __fdget+0x318/0x430 [ 430.864656] __sys_recvmmsg+0x656/0x1120 [ 430.868757] ? kmsan_set_origin+0x83/0x140 [ 430.873119] do_sys_recvmmsg+0x2b5/0x400 [ 430.877254] __se_sys_recvmmsg+0xdd/0x100 [ 430.881455] __x64_sys_recvmmsg+0x62/0x80 [ 430.885827] do_syscall_64+0xbe/0x100 [ 430.889672] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.894886] RIP: 0033:0x457569 [ 430.898165] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.917335] RSP: 002b:00007f22de376c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 430.925079] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 430.932390] RDX: 0000000000000001 RSI: 0000000020003640 RDI: 0000000000000003 [ 430.939710] RBP: 000000000072bfa0 R08: 00000000200036c0 R09: 0000000000000000 [ 430.947249] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22de3776d4 [ 430.954564] R13: 00000000004c3244 R14: 00000000004d4de8 R15: 00000000ffffffff [ 430.962088] [ 430.963730] Uninit was stored to memory at: [ 430.968079] kmsan_internal_chain_origin+0x136/0x240 [ 430.973394] kmsan_memcpy_origins+0x13d/0x1b0 [ 430.977918] __msan_memcpy+0xcf/0x150 [ 430.981758] tipc_group_create_event+0x672/0xb90 [ 430.986565] tipc_group_proto_rcv+0x26a5/0x38f0 [ 430.991275] tipc_sk_filter_rcv+0x2953/0x3d20 [ 430.995807] tipc_sk_rcv+0xcbe/0x2b10 [ 430.999632] tipc_node_xmit+0x2f1/0xa00 [ 431.003629] tipc_node_distr_xmit+0x40d/0x680 [ 431.008340] tipc_sk_rcv+0x1e52/0x2b10 [ 431.012279] tipc_conn_send_work+0x82e/0xe20 [ 431.016754] process_one_work+0x19c4/0x24f0 [ 431.021099] worker_thread+0x206d/0x2b30 [ 431.025181] kthread+0x59c/0x5d0 [ 431.028581] ret_from_fork+0x35/0x40 [ 431.032301] [ 431.033948] Local variable description: ----evt.sroa.11@tipc_group_create_event [ 431.041410] Variable was created at: [ 431.045185] tipc_group_create_event+0xbf/0xb90 [ 431.049920] tipc_group_proto_rcv+0x26a5/0x38f0 [ 431.054607] [ 431.056281] Bytes 32-47 of 48 are uninitialized [ 431.060964] Memory access of size 48 starts at ffff8801cb5254bc [ 431.067043] ================================================================== [ 431.074412] Disabling lock debugging due to kernel taint [ 431.079869] Kernel panic - not syncing: panic_on_warn set ... [ 431.079869] [ 431.087326] CPU: 0 PID: 11352 Comm: syz-executor1 Tainted: G B 4.19.0-rc8+ #70 [ 431.096013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.105399] Call Trace: [ 431.108033] dump_stack+0x306/0x460 [ 431.111857] panic+0x54c/0xafa [ 431.115128] kmsan_report+0x2d3/0x2e0 [ 431.119003] kmsan_internal_check_memory+0x374/0x460 [ 431.124162] kmsan_copy_to_user+0x89/0xe0 [ 431.128386] _copy_to_iter+0x471/0x2640 [ 431.132455] skb_copy_datagram_iter+0x4c3/0x1040 [ 431.137263] ? tipc_sk_anc_data_recv+0x79/0x820 [ 431.142018] tipc_recvmsg+0xd12/0x1c20 [ 431.145997] sock_recvmsg+0x1d6/0x230 [ 431.149843] ? tipc_send_packet+0x1a0/0x1a0 [ 431.154226] ___sys_recvmsg+0x459/0xae0 [ 431.158321] ? __fdget+0x318/0x430 [ 431.161912] __sys_recvmmsg+0x656/0x1120 [ 431.166016] ? kmsan_set_origin+0x83/0x140 [ 431.170321] do_sys_recvmmsg+0x2b5/0x400 [ 431.174433] __se_sys_recvmmsg+0xdd/0x100 [ 431.178659] __x64_sys_recvmmsg+0x62/0x80 [ 431.182849] do_syscall_64+0xbe/0x100 [ 431.186685] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.191918] RIP: 0033:0x457569 [ 431.195172] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.214108] RSP: 002b:00007f22de376c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 431.221833] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 431.229110] RDX: 0000000000000001 RSI: 0000000020003640 RDI: 0000000000000003 [ 431.236395] RBP: 000000000072bfa0 R08: 00000000200036c0 R09: 0000000000000000 [ 431.243677] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22de3776d4 [ 431.250958] R13: 00000000004c3244 R14: 00000000004d4de8 R15: 00000000ffffffff [ 431.259205] Kernel Offset: disabled [ 431.262851] Rebooting in 86400 seconds..