[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.078848] kauditd_printk_skb: 4 callbacks suppressed [ 55.078878] audit: type=1800 audit(1544765647.124:29): pid=6383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 55.103847] audit: type=1800 audit(1544765647.134:30): pid=6383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2018/12/14 05:34:21 fuzzer started 2018/12/14 05:34:26 dialing manager at 10.128.0.26:45343 2018/12/14 05:34:26 syscalls: 1 2018/12/14 05:34:26 code coverage: enabled 2018/12/14 05:34:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/14 05:34:26 setuid sandbox: enabled 2018/12/14 05:34:26 namespace sandbox: enabled 2018/12/14 05:34:26 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/14 05:34:26 fault injection: enabled 2018/12/14 05:34:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/14 05:34:26 net packet injection: enabled 2018/12/14 05:34:26 net device setup: enabled 05:37:35 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="eb584d570000000000007b00470d7b066f66cb683bd51f36bc044926bbe97cff1aec640c2935c47d7b0fa4de05a5124bef2872b766899276474a8f27"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syzkaller login: [ 263.857436] IPVS: ftp: loaded support on port[0] = 21 [ 265.410514] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.417214] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.425718] device bridge_slave_0 entered promiscuous mode [ 265.512287] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.518925] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.527420] device bridge_slave_1 entered promiscuous mode [ 265.612543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.696438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.959726] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.051913] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.137802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.144866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.232239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.239246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.505896] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.514702] team0: Port device team_slave_0 added [ 266.600992] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.609682] team0: Port device team_slave_1 added [ 266.695648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.787930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.877724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.885615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.895049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.985487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.993338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.002700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.337844] ip (6625) used greatest stack depth: 54072 bytes left 05:37:39 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x480001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, 0x0, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) set_thread_area(0x0) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0xfe64, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/212}], 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x2, 0x0) [ 268.028320] IPVS: ftp: loaded support on port[0] = 21 [ 268.285575] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.292302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.299490] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.306148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.315797] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 268.322442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.528793] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.535452] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.543888] device bridge_slave_0 entered promiscuous mode [ 270.699090] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.705707] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.714125] device bridge_slave_1 entered promiscuous mode [ 270.863794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.028669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.535415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.713467] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.837829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.844891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.954287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.961296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.492883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.501667] team0: Port device team_slave_0 added 05:37:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) [ 272.695718] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.704449] team0: Port device team_slave_1 added [ 272.873490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.880524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.889570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.102140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.109142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.118255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.229272] IPVS: ftp: loaded support on port[0] = 21 [ 273.335121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.342896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.352354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.552944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.560670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.569882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.457133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.151901] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 275.588743] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.595388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.602642] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.609200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.618659] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.903977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 275.910343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.918486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.078116] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.084795] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.093323] device bridge_slave_0 entered promiscuous mode [ 276.211765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.283808] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.290415] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.298743] device bridge_slave_1 entered promiscuous mode [ 276.553668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.638941] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.730123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 277.285952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.498363] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.690326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 277.697425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.891812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.898980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.365754] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.374646] team0: Port device team_slave_0 added [ 278.543713] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 278.552721] team0: Port device team_slave_1 added [ 278.720507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 278.727560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.736982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.892357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 278.899361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.908350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.016072] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.024844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.034189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.137252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.145098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.154338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:37:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) 05:37:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) clock_gettime(0x0, &(0x7f0000007980)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000007740)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000240)=""/33, 0x21}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f0000000380)=""/182, 0xb6}, {&(0x7f0000000440)=""/38, 0x26}], 0x6, &(0x7f0000002540)}, 0x1f}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, &(0x7f00000079c0)={r3, r4+10000000}) [ 281.292969] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.299540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.306785] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.313380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.322848] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.329467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:37:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved=[0x0, 0x10]}) [ 281.682753] IPVS: ftp: loaded support on port[0] = 21 05:37:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001400)='/dev/uhid\x00', 0x0, 0x0) read(r0, 0x0, 0xffffffffffffffce) 05:37:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfffffffffffff8ce, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000100)={'vlan0\x00', 0x9}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800) ioctl$VT_ACTIVATE(r3, 0x5606, 0x3f9) r4 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) sched_yield() ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=""/245, &(0x7f0000000280)=""/197, &(0x7f0000000380)=""/163, 0x11f002}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000400)=ANY=[]) r5 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='vmnet0#!\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, r5, 0x5) close(r4) 05:37:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfffffffffffff8ce, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000100)={'vlan0\x00', 0x9}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800) ioctl$VT_ACTIVATE(r3, 0x5606, 0x3f9) r4 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) sched_yield() ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=""/245, &(0x7f0000000280)=""/197, &(0x7f0000000380)=""/163, 0x11f002}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000400)=ANY=[]) r5 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='vmnet0#!\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, r5, 0x5) close(r4) 05:37:54 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) inotify_init1(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x200000, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000040)="01000000000000001804000006000000000000001cd849832f") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x80000001, 0x6, 0x5, 0x2, 0x5, [{0x7, 0x5, 0x2}, {0x7, 0x1, 0x3, 0x0, 0x0, 0x2a09}, {0xf4b, 0x8, 0xf74, 0x0, 0x0, 0x1}, {0x8, 0xa4a, 0xfffffffffffffff7, 0x0, 0x0, 0x1706}, {0x8, 0x4a, 0x4, 0x0, 0x0, 0x1205}]}) 05:37:54 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef007b00f1ff000000001d9d7202fcaa7464a1", 0x12, 0xfffffffffffffffd, 0x0, 0x27c) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 05:37:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r2 = getpgid(0xffffffffffffffff) r3 = gettid() setpgid(r2, r3) fcntl$setlease(r1, 0x11, 0x70dffc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() r6 = getgid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000500)={0x6f, 0xfffffffffffffeff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r12 = getgid() ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000540)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x6, r4}], {0x4, 0x3}, [{0x8, 0x4, r5}, {0x8, 0x3, r6}, {0x8, 0x4, r7}, {0x8, 0x3, r8}, {0x8, 0x2, r9}, {0x8, 0x4, r10}, {0x8, 0x4, r11}, {0x8, 0x2, r12}, {0x8, 0x0, r13}], {0x10, 0x1}, {0x20, 0x3}}, 0x74, 0x2) [ 283.209378] 8021q: adding VLAN 0 to HW filter on device bond0 05:37:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000380)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 283.931344] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.691042] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.697419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.705367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.228234] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.234923] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.243207] device bridge_slave_0 entered promiscuous mode [ 285.439495] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.446121] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.454961] device bridge_slave_1 entered promiscuous mode [ 285.509403] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.649306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.849715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.455675] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.689375] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.875548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.884212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.081969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.088952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.625411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.634304] team0: Port device team_slave_0 added [ 287.842582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.851321] team0: Port device team_slave_1 added [ 287.961931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.988136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.997139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.175688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.307923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.315735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.325127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.519674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.527520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.536709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.342116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.578458] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:38:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) dup3(r0, r1, 0x0) [ 290.037733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.271359] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.278037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.285284] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.291905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.301210] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 290.307842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.752494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.758807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.766825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.316585] 8021q: adding VLAN 0 to HW filter on device team0 05:38:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) r2 = memfd_create(&(0x7f0000000040)='[\x00', 0x3) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000000c0)={0x3, 0x1}) [ 295.684334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.864767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.040140] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.046461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.054564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.229928] 8021q: adding VLAN 0 to HW filter on device team0 05:38:09 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) lstat(0x0, 0x0) clock_gettime(0x0, 0x0) stat(0x0, 0x0) getpgrp(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) stat(0x0, 0x0) fchown(r0, 0x0, 0x0) 05:38:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000380)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:38:09 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)="a552725f7d7889981bfb3bd5f31c615ffff1dc6ecf7081d16c3c661b0f5acce3a41ad5e3413b7b8e09e5727a312e1915f6", 0x31) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x6, @loopback, 0x8}, @in6={0xa, 0x4e20, 0x7fffffff, @loopback, 0x7bf}, @in6={0xa, 0x4e24, 0xff, @local, 0x8bad}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x4}, @in6={0xa, 0x4e22, 0xfffffffffffffffc, @mcast2, 0x8}], 0xac) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x2, 0x9, 0x2f6, {0x77359400}, 0x3f, 0x48d}) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x7, 0x5, [0x7ff, 0x100000000, 0xffff, 0x9, 0x8]}, &(0x7f0000000200)=0x12) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r2, 0xffffffff}, &(0x7f0000000280)=0x8) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000002c0)={0x6, 0x0, [], {0x0, @reserved}}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x158, r4, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4d76}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xbbaf}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000006c0)={{&(0x7f0000000600)=""/68, 0x44}, &(0x7f0000000680), 0x42}, 0x20) mq_unlink(&(0x7f0000000700)='sip\x00') syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x1, 0x82100) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000780)) ppoll(&(0x7f00000007c0), 0x0, &(0x7f0000000800), &(0x7f0000000840)={0xfffffffffffffbff}, 0x8) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000880)={0x1, 0x0, {0x0, 0x6f0, 0x2015, 0x5, 0x5, 0x8, 0x2, 0x5}}) write$P9_ROPEN(r0, &(0x7f0000000900)={0x18, 0x71, 0x2, {{0x0, 0x1, 0x6}}}, 0x18) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000940)=@sack_info={r3, 0x81, 0x3851}, 0xc) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000980)=0x100000001, &(0x7f00000009c0)=0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000a40)={r3, 0x5}, &(0x7f0000000a80)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000ac0)={0x8, 0x98e}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000b00)={0x1, 0x0, [{}]}) accept$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) bind$packet(r5, &(0x7f0000000c00)={0x11, 0x1c, r6, 0x1, 0x80, 0x6, @random="80dc3fcca78c"}, 0x14) 05:38:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) r2 = memfd_create(&(0x7f0000000040)='[\x00', 0x3) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000000c0)={0x3, 0x1}) 05:38:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) dup3(r0, r1, 0x0) 05:38:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) r2 = memfd_create(&(0x7f0000000040)='[\x00', 0x3) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000000c0)={0x3, 0x1}) 05:38:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shutdown(r0, 0x1) dup3(r1, r0, 0x0) 05:38:09 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:38:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) dup3(r0, r1, 0x0) 05:38:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) dup3(r0, r1, 0x0) 05:38:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shutdown(r0, 0x1) dup3(r1, r0, 0x0) 05:38:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 05:38:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 298.373652] binder: 7672:7673 ioctl 40046205 0 returned -22 [ 298.418093] IPVS: ftp: loaded support on port[0] = 21 [ 298.443824] binder: 7672:7673 ioctl 40046205 0 returned -22 [ 298.483042] IPVS: ftp: loaded support on port[0] = 21 05:38:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) chroot(0x0) gettid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getitimer(0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x1b6) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 300.119921] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.126592] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.134981] device bridge_slave_0 entered promiscuous mode [ 300.164712] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.171243] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.180339] device bridge_slave_0 entered promiscuous mode [ 300.220034] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.226714] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.235463] device bridge_slave_1 entered promiscuous mode [ 300.269740] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.276397] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.284744] device bridge_slave_1 entered promiscuous mode [ 300.322907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.370783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.405819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 300.448379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 300.663698] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.703867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.754520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.793793] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.837049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.844081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.879145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.886279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.928882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.936099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.973196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.980182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.192612] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.201220] team0: Port device team_slave_0 added [ 301.244172] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.253066] team0: Port device team_slave_0 added [ 301.291424] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.300305] team0: Port device team_slave_1 added [ 301.337647] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.346420] team0: Port device team_slave_1 added [ 301.383809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.432756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.481867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.528239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.572804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.580443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.589838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.614776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.622765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.631983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.688715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.696354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.705601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.722865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.730472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.739953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.656317] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.663044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.670154] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.676766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.684886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 302.698253] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.704926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.712290] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.718853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.728136] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 302.781642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.789564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.203875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.243993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.535083] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.561931] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.855239] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.861647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.869641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.887544] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.894353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.903852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.189231] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.228668] 8021q: adding VLAN 0 to HW filter on device team0 05:38:21 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) execve(0x0, 0x0, 0x0) 05:38:21 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 05:38:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000380)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:38:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) r2 = memfd_create(&(0x7f0000000040)='[\x00', 0x3) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000000c0)={0x3, 0x1}) 05:38:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:21 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x800007) syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000300)) r1 = dup(0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r2 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x55, 0x40, 0x2, {}, {0x3, 0x1000}, @period={0x5c, 0x3, 0x4, 0x3, 0x4, {0x0, 0x800}, 0x0, 0x0}}, {0x0, 0x9e, 0x0, {0x0, 0x2}, {0x0, 0x1000}, @ramp={0x0, 0x3, {0xe595, 0x7fff, 0x40}}}}) dup2(r3, r2) 05:38:21 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) execve(0x0, 0x0, 0x0) [ 309.525520] hrtimer: interrupt took 30505 ns 05:38:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 05:38:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000033c0000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009040060b680fa000000000061c69859a54ed62300000089ffffffffffff00000400000000000000ffffac14ffbb2a1223aefd66e59c506af44ecb8add2bd626df6aa98c2f67179fc8209ac352a3acf283eec86de5b6c74ed47ed9a266a6d8d8077c336577b685aba84e3538f075168a5d1b06fc4991155086fc259034b2c85dd6c50e57efd22b3f649b0c8aa1a033e6b883ca6767925f562e7d01c68c75aa30fae360c1cdba26aa7b565e8db7d20103bddc2cd797adbb51b781bd75b72f31f91435930e21c02682cef94fc68cf70ee6f2eda0866745d7f482cdff4b0f54e07fb72604ecdf6933da5886fa96765e3cf9592b7ee403d28c4c5fda5ae67f40db61b087038e1f450000000000"], 0x0) [ 309.798987] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:38:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20012, r0, 0x0) 05:38:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 05:38:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="2b00000000000000c900ff0200000000000000000000000000010700000000000000000000000000000000000000e3d0cb57f30e2dbd000000000000000000000000000000000000000000000000000000000000000000000000000000b3c70d3f5ed2132547a9bb1dc95417e23276e6924c1d6e5cf093a4f8df6ec5d7f21b38b274681e994c859e26bd635c4045422cd607c6c2c341341667e90fe1a8d3bb51199ec227c87161ede732622262f63ea93796f8a5"], 0x1) 05:38:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000380)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:38:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:22 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x404, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) 05:38:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) r2 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, 0x0) r3 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@loopback, @in6=@loopback}}, {{}, 0x0, @in=@local}}, 0x0) getsockname(r1, &(0x7f0000000900)=@xdp, &(0x7f0000000980)=0x80) accept4$packet(r2, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14, 0x80800) recvmsg$kcm(r2, 0x0, 0x2020) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001680)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001700)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001800)={{{@in, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000019c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @multicast2}, &(0x7f0000001b00)=0xc) getpeername$packet(r2, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001b80)=0xffffffffffffff71) accept4$packet(r2, 0x0, &(0x7f0000001c00), 0x80000) recvmmsg(r2, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002100)=""/53, 0x35}, {&(0x7f0000002140)=""/223, 0xdf}, {&(0x7f0000002340)=""/188, 0xbc}, {&(0x7f0000002480)=""/2, 0x2}, {0x0}, {&(0x7f0000002540)=""/154, 0x9a}], 0x6, 0x0, 0x0, 0x6}, 0x80}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000002740)=""/35, 0x23}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/49, 0x31}, {&(0x7f00000037c0)=""/78, 0x4e}, {&(0x7f0000003840)=""/195, 0xc3}], 0x5, &(0x7f00000039c0)=""/15, 0xf, 0xb6a2}, 0x1}, {{&(0x7f0000003a00)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003b00)=""/190, 0xbe}], 0x1, &(0x7f0000003c00)=""/84, 0x54}, 0x1ff}, {{&(0x7f0000003c80)=@can, 0x80, &(0x7f0000004040)=[{&(0x7f0000003d00)=""/148, 0x94}, {&(0x7f0000003dc0)=""/220, 0xdc}, {&(0x7f0000003ec0)=""/9, 0x9}, {&(0x7f0000003f00)=""/216, 0xd8}, {&(0x7f0000000380)=""/25, 0x19}], 0x5, &(0x7f00000040c0)=""/4096, 0x1000, 0x8}, 0x785c}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f00000050c0)=""/251, 0xfb}, {&(0x7f00000051c0)=""/4096, 0x1000}, {&(0x7f00000061c0)=""/219, 0xdb}, {&(0x7f00000062c0)=""/251, 0xfb}, {&(0x7f00000063c0)=""/237, 0xed}], 0x5, 0x0, 0x0, 0x10001}, 0x8001}], 0x5, 0x2, &(0x7f00000066c0)) getsockname$packet(r2, &(0x7f0000006700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006740)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006780)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000067c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000068c0)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007b00)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000007c00)=0xe8) accept4$packet(r2, &(0x7f0000007c40), &(0x7f0000007c80)=0x14, 0x800) getsockname(r0, &(0x7f0000007d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007dc0)=0x80) getpeername$packet(r2, &(0x7f0000007e00), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007e80)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000007f80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000007fc0)) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000008940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000008900)={&(0x7f0000008000)={0x14, r3, 0x0, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x48040) msgrcv(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000000000000f6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0000000000000000000000000000eadcf13d8d82d047be56"], 0x1, 0x0, 0x0) 05:38:22 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x800007) syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000300)) r1 = dup(0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r2 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x55, 0x40, 0x2, {}, {0x3, 0x1000}, @period={0x5c, 0x3, 0x4, 0x3, 0x4, {0x0, 0x800}, 0x0, 0x0}}, {0x0, 0x9e, 0x0, {0x0, 0x2}, {0x0, 0x1000}, @ramp={0x0, 0x3, {0xe595, 0x7fff, 0x40}}}}) dup2(r3, r2) 05:38:22 executing program 2: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x800007) syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000300)) r1 = dup(0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r2 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x55, 0x40, 0x2, {}, {0x3, 0x1000}, @period={0x5c, 0x3, 0x4, 0x3, 0x4, {0x0, 0x800}, 0x0, 0x0}}, {0x0, 0x9e, 0x0, {0x0, 0x2}, {0x0, 0x1000}, @ramp={0x0, 0x3, {0xe595, 0x7fff, 0x40}}}}) dup2(r3, r2) 05:38:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:23 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x800007) syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000300)) r1 = dup(0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r2 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x55, 0x40, 0x2, {}, {0x3, 0x1000}, @period={0x5c, 0x3, 0x4, 0x3, 0x4, {0x0, 0x800}, 0x0, 0x0}}, {0x0, 0x9e, 0x0, {0x0, 0x2}, {0x0, 0x1000}, @ramp={0x0, 0x3, {0xe595, 0x7fff, 0x40}}}}) dup2(r3, r2) 05:38:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x218a00, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x80000, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x4f0) syz_open_dev$audion(0x0, 0x0, 0x0) 05:38:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:23 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="fb705ee1f6680838c5748140822a20951a1010000300008095000000f932237807315ad7d63c30920ba47d915022d82da91a4cbce42d61742e517fe73302f1d76e8169acc54973f940aafcdc18a2e00f1d7614fa1aa7ea30b7285f57f405ee4d8a692d36dbc82169136a768bd26b0409479362eabea52372f1335d2fad600a4e20e3b6dd367731b91fe5dbfc2f17dc09f06e00008038d55e3c94a0945ca7416f37062c6b550244dcedf2c3c162eb85656f727bd7a075c8ba13f7a9aef17adf7c2f5d06a6fe625cf93dc042255813f02f954e024a1018a657a40a04d48d7ad87d8b1c365173ce50ca5a"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 05:38:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xff, &(0x7f0000000080)=0xfffffffffffffd5b, &(0x7f0000000100)=0x9) prctl$PR_SET_DUMPABLE(0x4, 0x3) 05:38:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000380)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 05:38:24 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) pwrite64(r0, &(0x7f0000000680)='v', 0x1, 0x0) 05:38:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000280)={0x2, 0x102}) 05:38:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:24 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x800007) syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000300)) r1 = dup(0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r2 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x55, 0x40, 0x2, {}, {0x3, 0x1000}, @period={0x5c, 0x3, 0x4, 0x3, 0x4, {0x0, 0x800}, 0x0, 0x0}}, {0x0, 0x9e, 0x0, {0x0, 0x2}, {0x0, 0x1000}, @ramp={0x0, 0x3, {0xe595, 0x7fff, 0x40}}}}) dup2(r3, r2) 05:38:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee64, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) 05:38:24 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0xfffffffffffffff8) 05:38:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000140)=0x1, 0x1) 05:38:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000620500000e0000007365000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) r3 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x200, 0x400000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@loopback, @in6=@loopback}}, {{}, 0x0, @in=@local}}, &(0x7f00000008c0)=0xe8) getsockname(r1, &(0x7f0000000900)=@xdp, &(0x7f0000000980)=0x80) accept4$packet(r3, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14, 0x0) getsockname$packet(r3, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@mcast2, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001680)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001700)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001900)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001940)={'team0\x00'}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @multicast2}, &(0x7f0000001b00)=0xc) accept4$packet(r3, 0x0, 0x0, 0x80000) recvmmsg(r3, &(0x7f0000006540)=[{{&(0x7f0000001c40)=@xdp, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001cc0)}, {0x0}, {&(0x7f0000001dc0)=""/52, 0x34}, {&(0x7f0000001e00)=""/178, 0xb2}, {&(0x7f0000001ec0)=""/47, 0x2f}, {&(0x7f0000001f00)=""/176, 0xb0}], 0x6, &(0x7f0000002040)=""/160, 0xa0, 0x6}, 0xffff}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002100)=""/53, 0x35}, {&(0x7f0000002140)=""/223, 0xdf}, {&(0x7f0000002240)=""/231, 0xe7}, {0x0}, {&(0x7f0000002400)=""/127, 0x7f}, {&(0x7f0000002480)=""/2, 0x2}, {&(0x7f00000024c0)=""/5, 0x5}, {&(0x7f0000002500)=""/34, 0x22}, {&(0x7f0000002540)=""/154, 0x9a}], 0x9, &(0x7f00000026c0)=""/94, 0x5e, 0x6}, 0x80}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000002740)=""/35, 0x23}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/49, 0x31}, {&(0x7f00000037c0)=""/78, 0x4e}, {&(0x7f0000003840)=""/195, 0xc3}], 0x5, &(0x7f00000039c0)=""/15, 0xf, 0xb6a2}, 0x1}, {{&(0x7f0000003c80)=@can, 0x80, 0x0, 0x0, &(0x7f00000040c0)=""/4096, 0x1000, 0x8}, 0x785c}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x8001}], 0x5, 0x2, &(0x7f00000066c0)) getsockname$packet(r3, &(0x7f0000006700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006740)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006780)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000067c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000068c0)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007b00)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000007c00)=0xe8) getsockname(r0, &(0x7f0000007d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007dc0)=0x80) getpeername$packet(r3, &(0x7f0000007e00), &(0x7f0000007e40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007e80)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000007f80)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000007fc0)) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000008940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000008900)={&(0x7f0000008000)={0x10c, r4, 0x2, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4008000}, 0x48040) msgrcv(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000000000000f6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0000000000000000000000000000eadcf13d8d82d047be56"], 0x1, 0x1, 0x0) 05:38:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) 05:38:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20012, r0, 0x0) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) 05:38:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 05:38:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:38:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:25 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x800007) syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000300)) r1 = dup(0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r2 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x55, 0x40, 0x2, {}, {0x3, 0x1000}, @period={0x5c, 0x3, 0x4, 0x3, 0x4, {0x0, 0x800}, 0x0, 0x0}}, {0x0, 0x9e, 0x0, {0x0, 0x2}, {0x0, 0x1000}, @ramp={0x0, 0x3, {0xe595, 0x7fff, 0x40}}}}) dup2(r3, r2) 05:38:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:25 executing program 5: eventfd(0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) gettid() accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) write$9p(r0, 0x0, 0xfced) 05:38:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:25 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='^GPLem1\'%/{\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x8041, 0x0) write$smack_current(r2, &(0x7f0000000440)='\x00', 0x1) getpgrp(0xffffffffffffffff) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)) stat(&(0x7f00000018c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001bc0)) getegid() sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) 05:38:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) futex(0x0, 0x85, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x0) 05:38:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 05:38:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x357) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffe, 0xfdae) ioctl$KDENABIO(r0, 0x4b36) 05:38:25 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00\x00\x00\x00\x00\x00\x00:\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000000041d55c6c0006005953918d106b3b90197de51b4c1d1cad1b6c983f8305d3e58e93e5b3686a16bc2eff5f13d8deb4a857156f1ad3724ee4fdff3c4997734945d66994"], 0x0) 05:38:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000400)={@empty, @remote, @local, 0x8, 0x6, 0x1, 0x400, 0x0, 0x4000080}) 05:38:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:26 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f000000dfd0)={0x299, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:38:26 executing program 4: getresgid(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f00000002c0)=""/76) [ 314.295682] binder: 8424:8425 ioctl c018620c 2000dfd0 returned -1 05:38:26 executing program 4: r0 = socket$inet(0x10, 0x2, 0xc) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000010707121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:38:26 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f00000006c0)=@vsock, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1, &(0x7f0000003900)=""/39, 0x27}}], 0x1, 0x0, &(0x7f0000000140)) 05:38:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x8, 0x4) 05:38:26 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="21f52c1d3c6daaaaaaaaaaaa884f7daae300021966934dae55820b0e15884cc4e935dbb983d67ac296748768f7d1ec23ab4cbf79aa54734417b224e868df1adc4f15df3ed7a65811c02065faa51f544460107898d63916a21ca763fa76be57fe1e960ae13e9a8f38bbfcbaa0455f383833617e9682c65396a953db8e5f653be035b9791bc28bb029c119bf633e3af0"], 0x0) 05:38:26 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x1, 0x5, 0x8, 0x2, 0xae5a, 0xfffffffffffffe01, 0x8, 0x1}, &(0x7f0000000340)={0x77359400}) 05:38:27 executing program 3: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) 05:38:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') utime(&(0x7f0000000100)='./file0\x00', 0x0) 05:38:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:27 executing program 5: close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0x7) 05:38:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) 05:38:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:27 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 05:38:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0xd568) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:38:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x8) setsockopt$inet_int(r0, 0x0, 0xd3, 0x0, 0x0) 05:38:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000000) 05:38:27 executing program 3: symlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') 05:38:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 05:38:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:28 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0xfe00000000000000}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x3, 0xfc37, 0x100000000, 0x0, 0x7, 0x2, 0x9}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) write$uinput_user_dev(r4, &(0x7f0000000240)={'syz0\x00', {0x0, 0x1, 0x101, 0x80}, 0x42, [0x0, 0x0, 0xffffffffffffff3c, 0x5, 0x0, 0x10000, 0x422, 0x8, 0x141f13f8, 0x3, 0x9, 0x0, 0xfffffffffffffff8, 0x9, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x8, 0x5, 0x5, 0x7aa, 0x0, 0x9bb, 0x0, 0x200, 0x8186, 0x0, 0x0, 0x1, 0x0, 0x800, 0x39b, 0x9, 0x0, 0x0, 0x8, 0x10000, 0x10000, 0x0, 0x1, 0x10000, 0x0, 0x9, 0x5, 0x200, 0x0, 0x6, 0x2, 0x9, 0x0, 0x4425, 0x81, 0x0, 0x795, 0x4, 0x6, 0x100, 0x68a0b93c], [0x80, 0x7ff, 0xa48, 0x0, 0x8001, 0x101, 0xffff, 0x0, 0x0, 0x0, 0xc74, 0x1, 0x0, 0x5, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x6, 0x0, 0x7035, 0x0, 0x1ff, 0x5, 0x100000000, 0x8, 0x1be, 0x0, 0x100000000, 0x80000001, 0x0, 0x7, 0x69, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x6, 0xffffffffffff8001, 0x100000001, 0x80000001, 0x5, 0x7fff, 0x80000000, 0x7, 0x4, 0x0, 0x2, 0x4, 0x3f, 0x1, 0x3ff, 0x0, 0x401, 0x94, 0x43a], [0xfffffffffffff0b8, 0x7, 0x3a, 0x672, 0x0, 0x78, 0x2, 0x0, 0x0, 0xcb, 0x8cf, 0x7ff, 0x7f, 0xffff, 0x6, 0x8, 0x5, 0x10001, 0x0, 0x6, 0x5, 0x5, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0x4, 0x800, 0x5e6e, 0x0, 0x0, 0x8, 0x5, 0x0, 0x3, 0xbd1f, 0x0, 0x1, 0x2, 0x0, 0x0, 0x5e42, 0x1, 0x5, 0x0, 0x3ff, 0x1, 0x0, 0x7fffffff, 0x155c4650, 0x29e, 0x0, 0x8, 0x10001, 0xc6, 0x81, 0x0, 0xfffffffffffffffd, 0x7ff, 0x4, 0x1, 0x786e], [0x6, 0xf7b, 0x9, 0x0, 0x3, 0x2, 0x80, 0x0, 0x8001, 0x3, 0x3, 0x4, 0x3, 0x0, 0x2, 0x672c, 0x0, 0x4, 0x1, 0x5, 0x0, 0x2, 0x6, 0x0, 0x8, 0x101, 0x0, 0x10000, 0x4, 0x80, 0x0, 0x9, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x100, 0x470ffa97, 0x200, 0x6, 0x2d, 0x5, 0x400, 0x6, 0x70, 0x2, 0x7, 0x0, 0x0, 0x9, 0x6, 0x7fffffff, 0x9, 0x5, 0x3, 0x6, 0x0, 0x2, 0x5]}, 0x45c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r5, 0x407, 0x5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) dup2(r5, 0xffffffffffffffff) write$eventfd(r4, &(0x7f0000000000)=0x7, 0x8) sync_file_range(r6, 0x9, 0x7ff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:38:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) 05:38:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4c27d794e00c4616dc66d30e03e0f1110c442019dccc42175ee4e326f") setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) 05:38:28 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="ec", 0x1, 0x4008000, 0x0, 0x0) 05:38:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000200), 0x0) 05:38:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 316.539972] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) [ 316.718062] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:38:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xe3a0}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)='~', 0x1}], 0x1) 05:38:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:29 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) getresuid(0x0, 0x0, 0x0) 05:38:29 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac141410", 0x24) 05:38:29 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x800007) syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() dup(0xffffffffffffffff) r0 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r1, r0) 05:38:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x200) 05:38:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000007c0)={0x80, 0x17, "102c53decfdaf3fa4143cd37a4367ef9b181d9585a0780"}) 05:38:29 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r2, 0x9, 0x0) 05:38:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0x4}, 0x68) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000500)=""/125) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1000, 0x1, 0x527, 0x0, 0x0, 0x3, 0x25221, 0x8, 0x7fff, 0x20, 0x4c24, 0x4, 0x8001, 0x8000, 0x6, 0x0, 0x3, 0x200, 0x3c000, 0x20, 0x5d, 0x2, 0x1, 0x1, 0x9, 0x5, 0x6, 0x9, 0x2c21de05, 0x7f, 0x3, 0x0, 0x1e3b2375, 0xcea, 0x240000000000, 0x3f, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x80, 0x0, 0x101, 0x7, 0x80000000, 0xbbd, 0x10001}, 0xffffffffffffffff, 0x5, 0xffffffffffffff9c, 0xb) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendto$inet(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000)="c3", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r3, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r4, 0x1) write$tun(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1) 05:38:29 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:29 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = dup(0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 05:38:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r1, 0x4, 0x4800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) sendmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000740)=@ll={0x11, 0x1d, 0x0, 0x1, 0x7}, 0x80, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x20008014}, 0x2}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000280)=""/130, &(0x7f00000000c0)=0x82) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x1, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r5 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x100000004, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000400)) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x400000, 0x40000}) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 05:38:29 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, 0x0, 0x0) 05:38:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r2, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, "7465616d30000000000000fffff000"}]}, 0x34}}, 0x0) [ 318.190094] syz-executor5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 318.208225] dccp_close: ABORT with 8192 bytes unread 05:38:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) [ 318.357113] device team0 entered promiscuous mode [ 318.362162] device team_slave_0 entered promiscuous mode [ 318.368003] device team_slave_1 entered promiscuous mode 05:38:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000018007dc400000000000000000a00000000000000000000001400050000000000008000000000000000000001"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x412630ffc31c, 0x0) 05:38:30 executing program 3: socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x95002011}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r2, 0x220, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:38:30 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r4, 0x407, 0x5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) dup2(r4, 0xffffffffffffffff) write$eventfd(r3, &(0x7f0000000000)=0x7, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:38:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x24000010004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x4, 0x40800000000031, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "634fe1be9f7d7e180c7068798b0808cd522df252a813ed1bb7a06358150c70d1222fb45ba3b97cd76dadab98ba46ebaf61b442d04c3ca44642382ee2ec597e08", "4ea77e1256a250966d3d6b541f52fc8914ee1951f4ef1ce6becae2fa1016db1b"}) 05:38:31 executing program 3: socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x95002011}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r2, 0x220, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 320.285409] team0 (unregistering): Port device team_slave_0 removed [ 320.755732] team0 (unregistering): Port device team_slave_1 removed 05:38:32 executing program 4: 05:38:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:32 executing program 2: 05:38:32 executing program 3: 05:38:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:32 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r4, 0x407, 0x5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) dup2(r4, 0xffffffffffffffff) write$eventfd(r3, &(0x7f0000000000)=0x7, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:38:33 executing program 2: 05:38:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 05:38:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x800020000000, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 05:38:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:33 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r4, 0x407, 0x5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) dup2(r4, 0xffffffffffffffff) write$eventfd(r3, &(0x7f0000000000)=0x7, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:38:33 executing program 2: 05:38:33 executing program 4: 05:38:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:33 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r4, 0x407, 0x5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) dup2(r4, 0xffffffffffffffff) write$eventfd(r3, &(0x7f0000000000)=0x7, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:38:33 executing program 2: 05:38:33 executing program 4: 05:38:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:34 executing program 3: 05:38:34 executing program 4: 05:38:34 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r4, 0x407, 0x5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) dup2(r4, 0xffffffffffffffff) write$eventfd(r3, &(0x7f0000000000)=0x7, 0x8) 05:38:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:34 executing program 2: 05:38:34 executing program 4: 05:38:34 executing program 2: 05:38:34 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) 05:38:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4), 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:34 executing program 4: 05:38:34 executing program 3: 05:38:34 executing program 3: 05:38:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000001300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, 0x0) 05:38:34 executing program 4: 05:38:34 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 05:38:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4), 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:35 executing program 3: 05:38:35 executing program 2: 05:38:35 executing program 4: 05:38:35 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) 05:38:35 executing program 3: 05:38:35 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4), 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:35 executing program 2: 05:38:35 executing program 4: 05:38:35 executing program 3: 05:38:35 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x5) 05:38:35 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:35 executing program 3: 05:38:35 executing program 2: 05:38:35 executing program 4: 05:38:36 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:38:36 executing program 3: 05:38:36 executing program 4: 05:38:36 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:36 executing program 2: 05:38:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:36 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 05:38:36 executing program 3: 05:38:36 executing program 4: 05:38:36 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:36 executing program 2: 05:38:36 executing program 3: 05:38:36 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, 0x0) 05:38:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:36 executing program 2: 05:38:36 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:36 executing program 4: 05:38:36 executing program 3: 05:38:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:37 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) 05:38:37 executing program 2: 05:38:37 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:37 executing program 4: 05:38:37 executing program 3: 05:38:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:37 executing program 2: 05:38:37 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:37 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) 05:38:37 executing program 3: 05:38:37 executing program 4: 05:38:37 executing program 2: 05:38:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:37 executing program 3: 05:38:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:37 executing program 2: 05:38:37 executing program 4: 05:38:38 executing program 2: 05:38:38 executing program 3: 05:38:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:38 executing program 2: 05:38:38 executing program 4: 05:38:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:38 executing program 3: 05:38:38 executing program 4: 05:38:38 executing program 2: 05:38:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:38 executing program 3: 05:38:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:38 executing program 2: 05:38:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:38 executing program 4: 05:38:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:39 executing program 4: 05:38:39 executing program 2: 05:38:39 executing program 3: 05:38:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x0, 0xfc37, 0x0, 0x0, 0x7, 0x2}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:39 executing program 2: 05:38:39 executing program 4: 05:38:39 executing program 3: 05:38:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:39 executing program 2: 05:38:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:39 executing program 4: 05:38:39 executing program 3: 05:38:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:39 executing program 4: 05:38:39 executing program 2: 05:38:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:40 executing program 3: 05:38:40 executing program 4: 05:38:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:40 executing program 2: 05:38:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:40 executing program 2: 05:38:40 executing program 3: 05:38:40 executing program 4: 05:38:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:40 executing program 2: 05:38:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 05:38:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) 05:38:40 executing program 2: 05:38:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:41 executing program 3: 05:38:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:41 executing program 4: 05:38:41 executing program 2: 05:38:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:41 executing program 3: socket(0x11, 0x2, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={"6c6f0040000000000000000300", 0x101}) 05:38:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:41 executing program 2: socket(0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000500)) 05:38:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0xe0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x10000, 0x0) 05:38:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:41 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) 05:38:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:41 executing program 2: socket(0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000500)) 05:38:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) bind$alg(0xffffffffffffffff, 0x0, 0x0) 05:38:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) 05:38:42 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:42 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) 05:38:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:38:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 05:38:42 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x62102) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27fff) sendfile(r1, r2, 0x0, 0x8000fffffffd) 05:38:42 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) 05:38:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) 05:38:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) 05:38:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x80000001}]}, 0x28}}, 0x0) r1 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, 0x0) 05:38:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:43 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:38:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={0x0}}, 0x0) 05:38:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0xc, 0x0, [], {0x0, @reserved}}) 05:38:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:43 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:38:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 05:38:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={0x0}}, 0x0) 05:38:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={0x0}}, 0x0) 05:38:44 executing program 4: fanotify_init(0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x800, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) 05:38:44 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:38:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:44 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:38:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000008000d0028575e83"], 0x1}}, 0x0) 05:38:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x0, 0x0, "71936575000000007a00000000000000000000007400"}) 05:38:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'team_slave_1\x00'}, 0x18) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:38:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) [ 333.578377] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 0, id = 0 05:38:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0x7f}) 05:38:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000b80), 0x49249f8, 0x0) clock_gettime(0xfffffff7fffffffa, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 05:38:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:45 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1f, 0x0, 0x0, 0x40000000000000}) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 05:38:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 05:38:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:46 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000001740)="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", 0xb1d}], 0x1}, 0x0) 05:38:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:46 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='!'], 0x1, 0x0) r0 = gettid() msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/122}, 0x82, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 05:38:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:46 executing program 3: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000140), 0x90020000) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) 05:38:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, "71936575000000007a00000000000000000000007400"}) [ 334.795829] futex_wake_op: syz-executor3 tries to shift op by 32; fix this program [ 334.829124] futex_wake_op: syz-executor3 tries to shift op by 32; fix this program 05:38:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:47 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'team_slave_1\x00'}, 0x18) 05:38:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 05:38:47 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 05:38:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) 05:38:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 05:38:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:47 executing program 2: getrandom(&(0x7f0000000000)=""/1, 0x1, 0x2) 05:38:47 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c72000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:38:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 05:38:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:47 executing program 2: r0 = socket$inet(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000010707121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:38:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xbb6b) [ 335.829949] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 05:38:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)={0x2, 0x0, [{}, {0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 05:38:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) 05:38:48 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x24000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x0, 0x4, [0x0]}) 05:38:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) [ 336.205526] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:38:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:48 executing program 2: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) 05:38:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)) 05:38:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 05:38:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x0) 05:38:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:48 executing program 4: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x4e21, @rand_addr=0xffffffffffff7fff}}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6}, 0x0, 0x9}}, 0xf8}, 0x8}, 0x0) 05:38:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 05:38:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6800000000000000, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:38:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="a2"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:49 executing program 5: add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0xdb04}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) fstat(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240), 0x10) 05:38:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000006b00)={&(0x7f0000006480)=@can, 0x80, &(0x7f0000006980)=[{0x0}, {&(0x7f0000006600)=""/102, 0x66}, {&(0x7f0000006680)=""/228, 0xe4}, {&(0x7f0000006780)=""/116, 0x74}, {0x0}], 0x5}, 0x10020) 05:38:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:49 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 05:38:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 338.535540] team0 (unregistering): Port device team_slave_0 removed [ 338.749722] team0 (unregistering): Port device team_slave_1 removed 05:38:50 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x42, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x805c4d65, &(0x7f0000000040)) 05:38:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000002000000400030006000d00052002002060e000000100000000000000000800120002000200000000007d220000180000000303000000000300000000000000001f0300000016000000030100000000000000000000000000000000dd00030005000000000002000000000000000000000000000000"], 0x80}}, 0x0) 05:38:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r2, &(0x7f0000003940)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)=""/255, 0xff}, {&(0x7f00000004c0)=""/224, 0xe0}, {&(0x7f0000000240)=""/7, 0x7}, {&(0x7f00000005c0)=""/228, 0xe4}, {&(0x7f00000006c0)=""/240, 0xf0}, {&(0x7f00000007c0)=""/109, 0x6d}, {&(0x7f0000000840)=""/173, 0xad}], 0x7, &(0x7f0000000280)=""/54, 0x36}, 0x8}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f0000000080), 0x1c) 05:38:50 executing program 4: getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000004f00)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x5}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000300)="a7ad5699603372a3dbadf3e39e7a", 0x0, 0xa09c}, 0x28) 05:38:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:51 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000808000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x1f, 0x1) 05:38:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) dup2(r0, r1) 05:38:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="0500cb44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000"], 0x0}, 0x48) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000004c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={"6272696467653000000100", 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x2, 0x2, 0x0, 0xffffffffffffffff}, 0xfffffffffffffdeb}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff000000000300000000000002000004000000bb000000000000000003000500000000000200423b0000000000000040a732d6028dc27234ff27cbd7add75ac8f3c6239c74b58cf0f107d29faba407559d96b91b6e217558c9fd6fd083b172dd4e677e6a4830ee840e51975bc3261d47277e44108a3f878eca56b1b0f91c60d5670f4b6af99992c5b76ef47bae7dbb739e8ffb2cca03ab964e82808766b2c455e87f93d632b8a7c29fdc0b9b5e8975d1d481de88c7f76290cb89e8ce47033e57fbebde2746a4a09860ac2fd538bda0fcce425a827e3215ee4324c9bbc40e997aacf863a856f77a066c4323450c558589a918deb7777e585d3b7c378b3d34ea9790076cd4b0d6bf18b72de67475cefc820984825b18903c4ffa4b5072fbac8fe36f53900f276e86a1cfc9844f61dbff4b97500d0e5c7bb74f010000808cf024e9e72cdc0485a29ddd74a43d572540ea0a20f02e4381aa4682a6de3a155074067f2876752c7df897fce2c2a7e9a9c37952e432950711e6264660afd9f11cbc889feecc617c78bf1b8d08572ab9be905efc38d30d6af78c083510a160fd5ac61fb179a8d9b2e6a501fe664127be5c968cd1dbc267d8b30ca9fee6847820ca458ab5a4c0cb3f35760c13e3daf3809dd7b7600c17d5caccf8c3f87fff17b003"], 0x21e}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r6, 0x72c) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") 05:38:51 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) socket$inet6(0xa, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@rand_addr, @multicast2}, &(0x7f0000000280)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) [ 339.370551] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 339.424714] bridge0: port 3(gretap0) entered blocking state [ 339.431364] bridge0: port 3(gretap0) entered disabled state [ 339.449681] device gretap0 entered promiscuous mode [ 339.459939] bridge0: port 3(gretap0) entered blocking state [ 339.466475] bridge0: port 3(gretap0) entered forwarding state 05:38:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000080)='o', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 05:38:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:51 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 05:38:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:38:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="0500cb44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000"], 0x0}, 0x48) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000004c0)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={"6272696467653000000100", 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x2, 0x2, 0x0, 0xffffffffffffffff}, 0xfffffffffffffdeb}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x21e}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r6, 0x72c) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") 05:38:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x14d, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x8001a0ffffffff, 0xe, 0x0, &(0x7f0000000080)="6a48e9507636741833df4b3dea8c", 0x0, 0x4000002f000}, 0x28) 05:38:52 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/141) 05:38:52 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) 05:38:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:52 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3263, &(0x7f00000000c0)}}, {{&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:38:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) 05:38:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:52 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) 05:38:52 executing program 3: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='pkcs7_test\x00', 0x0) pipe(0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x40, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) lstat(0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'veth1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 05:38:52 executing program 5: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='^GPLem1\'%/{\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) getpgrp(0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@rand_addr, @multicast2}, &(0x7f0000000280)=0xc) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) 05:38:52 executing program 4: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c99758c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001c00)='./file1\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) 05:38:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fdatasync(0xffffffffffffffff) r1 = dup2(r0, r0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0x4) getresuid(0x0, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 05:38:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:53 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:38:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, 0x0, 0x0) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:53 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file1/file0\x00', 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, 0x0) 05:38:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000100)=""/193, &(0x7f0000000040)=0xc1) 05:38:53 executing program 5: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 05:38:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000001540)="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", 0x591}], 0x1) 05:38:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:53 executing program 4: mknod(&(0x7f00000000c0)='./file1\x00', 0x8c, 0x0) syz_execute_func(&(0x7f0000000600)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x8f) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 05:38:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4c27d794e00c4616dc66d30e03e0f1110c442019dccc42175ee4e326f") setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:38:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 05:38:53 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f0000000100)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x37) 05:38:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:38:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 05:38:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 05:38:54 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000200)=0x404100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f00000001c0)) 05:38:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, 0x0, 0x0) 05:38:54 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) creat(&(0x7f00000001c0)='./file1\x00', 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x10a) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 05:38:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 05:38:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 05:38:54 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaa92aaaaaaaaaaaa0008004600002c0000000000009078ac141400ac1423bb860700000e00907800000000000000000000000000000000"], 0x0) 05:38:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4), 0x1c) 05:38:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x192, 0x0) 05:38:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000480)=0x98) 05:38:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="d164ab0dcfa235062748af76c1da9c1b3b86ffb6a98d490157356a18f77b4c00b453b87fa6a81423723a22680100220000d489842a05834fa2f63e63e8061f7f9e"]}) 05:38:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4), 0x1c) 05:38:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], 0x2001}}], 0x1, 0x0) 05:38:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xefff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb00, 0x4) sendmmsg(r0, &(0x7f0000008b80)=[{{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000005640)="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", 0x1fe}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 05:38:55 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') 05:38:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4), 0x1c) 05:38:55 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) read(r0, 0x0, 0x0) 05:38:55 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r0, r1) 05:38:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f00000007c0)=@ethtool_cmd={0x2d, 0x5, 0x4, 0x6, 0x2, 0x9, 0x5, 0x4, 0x4a4e, 0x653, 0x1ff, 0x5, 0x0, 0x8, 0x8000, 0x5, [0x9, 0x301]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") socket$inet(0x2, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x3700000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 05:38:55 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x48204) write$input_event(r2, &(0x7f0000000280)={{0x77359400}}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 05:38:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffd) 05:38:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xfffffffffffffffc) 05:38:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c3908530e4f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2789c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114780b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2def6721639176fad9512ee9b4c5de1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093faee04114663438ab39d8a777fb3e10cb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c466"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 05:38:55 executing program 0: r0 = gettid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) io_setup(0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) time(0x0) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) utimes(&(0x7f0000000100)='./file0\x00', 0x0) fchmod(0xffffffffffffffff, 0x0) io_submit(0x0, 0x996d7078a0c23e34, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:38:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/full\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) listen(0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x44, 0x4) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) tkill(r1, 0x1000000000016) [ 343.996922] binder: 9886:9887 ioctl 40046205 fffffffffffffffc returned -22 05:38:56 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0x664f3ccd37c07a14, 0x0) 05:38:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x4000, 0x0) 05:38:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) 05:38:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') [ 344.232119] ptrace attach of "/root/syz-executor2"[6783] was attempted by "/root/syz-executor2"[9906] [ 344.260607] ptrace attach of "/root/syz-executor2"[6783] was attempted by "/root/syz-executor2"[9906] 05:38:56 executing program 0: 05:38:56 executing program 5: 05:38:56 executing program 2: 05:38:56 executing program 1: 05:38:56 executing program 0: r0 = gettid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x0, 0x0) io_setup(0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_setup(0x0, 0x0) keyctl$revoke(0x3, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x996d7078a0c23e34, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pause() timer_settime(0x0, 0x0, 0x0, 0x0) getuid() sendmsg(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:38:56 executing program 4: 05:38:56 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) lstat(0x0, 0x0) clock_gettime(0x0, 0x0) nanosleep(&(0x7f0000000200), 0x0) pipe2(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) utimes(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) getpgid(0xffffffffffffffff) getpgrp(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) stat(0x0, 0x0) fchown(r0, 0x0, 0x0) 05:38:56 executing program 5: 05:38:56 executing program 2: 05:38:56 executing program 1: 05:38:57 executing program 2: 05:38:57 executing program 5: 05:38:57 executing program 1: 05:38:57 executing program 4: 05:38:57 executing program 3: 05:38:57 executing program 2: 05:38:57 executing program 0: 05:38:57 executing program 1: 05:38:57 executing program 5: 05:38:57 executing program 4: 05:38:57 executing program 2: 05:38:57 executing program 3: 05:38:57 executing program 3: 05:38:57 executing program 4: 05:38:57 executing program 5: 05:38:57 executing program 1: 05:38:57 executing program 2: 05:38:58 executing program 0: 05:38:58 executing program 5: 05:38:58 executing program 3: 05:38:58 executing program 4: 05:38:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x20) 05:38:58 executing program 1: 05:38:58 executing program 5: 05:38:58 executing program 0: 05:38:58 executing program 4: 05:38:58 executing program 3: 05:38:58 executing program 2: 05:38:58 executing program 1: 05:38:58 executing program 4: 05:38:58 executing program 5: 05:38:58 executing program 3: 05:38:58 executing program 0: 05:38:58 executing program 4: 05:38:58 executing program 2: 05:38:58 executing program 3: 05:38:59 executing program 1: 05:38:59 executing program 4: 05:38:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) 05:38:59 executing program 5: socket(0x840000000002, 0x3, 0xff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f72617700f0e2") socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0xfff) 05:38:59 executing program 2: socket(0x11, 0x2, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) 05:38:59 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000000)={0x19980330}, 0x0) 05:38:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ad5000/0x3000)=nil, 0x3000, 0x1000007, 0x40010, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xa, 0x7) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0xfffffffffffffffe, &(0x7f0000003d00)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$void(r1, 0xc0045c78) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) sendmmsg$alg(r2, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}], 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x350) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000003f00)=ANY=[@ANYPTR64=&(0x7f0000003d80)=ANY=[@ANYRESOCT=r3]], 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') poll(&(0x7f0000000200)=[{r0, 0x200}], 0x1, 0x3) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000a004e2105000000fe8000000000000000000000000000bb810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2304000000ff01000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22ffff0000fe8000000000000000000000000000bb07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022a6f8490c5031f00000000000000000000000000000000000000000000000000000000000000000000000a000000ff010000fe8000000000000000000000000000bb08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000a004e2204000000fe8000000000000000000000000000aa0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb8ab93d89fc0a2c63ba0f0e7fe18518bf0e"], 0x1) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000500)={0x2, 0x0, @rand_addr=0x100000000}, 0x10) 05:38:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) 05:38:59 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f72617700f0e2") socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x100800002) [ 347.411234] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 05:38:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 05:38:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000240)=""/176, 0xb0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100), 0x1c) ioctl$VT_WAITACTIVE(r0, 0x5607) 05:38:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffdfffffffa4, &(0x7f0000000040)) 05:38:59 executing program 0: socket$inet6(0xa, 0x803, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={"6272696467655f736c6176655f300004"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 05:38:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000001540)="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", 0x589}], 0x1) 05:38:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/full\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fcntl$getownex(r0, 0x10, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) tkill(r1, 0x1000000000016) [ 347.805704] bridge0: port 1(bridge_slave_0) entered disabled state 05:39:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffdfffffffa4, &(0x7f0000000040)) 05:39:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 05:39:00 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000003c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x3000}) 05:39:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/138, 0x8a}, {&(0x7f0000000100)=""/165, 0xa5}], 0x3) 05:39:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x3, &(0x7f0000000100)={0x0, 0x0}) sched_getscheduler(0x0) io_setup(0x0, 0x0) io_destroy(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r1, 0x0) 05:39:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xebda, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000240)={0x4000000fdfdffff}) 05:39:00 executing program 2: 05:39:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="80f17a0b8c8970cad4e7c2198c830f262255157995a738328a6ea456e2363942b6223ced8e1d157847f0c1b27a6f790486384b94faefd0dfba2444691133054cc3c8e8e0c3448446a3c2b9f6f110a48d3902d829438729dc7496c17992daebf777fcec616e2ab5ee4386fc35ddb3c5be77d95c0fffaf93cd81c953d311d52830de1d0e9e0df27d08c3fd370198119340781d16aafdfe831593becee6a47cb0fc059d70333ded95e2eb745ff068798a7f26f16839020454432ad0db8fad8c6f345d112e5a6324307d28", 0xc9}], 0x1, 0x0, 0x0, 0x800}, 0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001000)=""/201, 0xc9}], 0x1, 0x0, 0x0, 0x7}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x2, 0x0, 0x0) 05:39:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x35, 0x0, 0x0, 0x200000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:39:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 05:39:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, "73797a3100000000000000008000"}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, 0x0, 0x100000222) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 05:39:00 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000000)) [ 348.770193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.777041] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.803131] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 348.812377] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 348.831800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.840721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.856067] input: syz1 as /devices/virtual/input/input5 05:39:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000007c0)={0x80, 0x1000, "102c53decfdaf3fa4143cd37a4367ef9b181d9585a078066c51bf7cab761ceef36e85797e4c36b5d900fa675569d350f25c144edc5e0d0432832fa301c29da009049eac5f4d797eea87b3bcf9d5eae1044b8e9c6018f0e425ed531db51a7d00bf685a045d8d1fa95fea277eed6d5eda48dcce1bb01ca6ae6cd079eb816e4f2425fa23b3111171c0774356822729aaa22faf1cd5fd9e517e24ddd3cba46b4b88aea565d8d0609bf213d3fc6ce491a1e8cae4823e7358a5b4ee4b8be4e83d389427a8284e39fe815750f04693039c3227ceb3de06f1dfdf908950beed45aa750a41e2825de6fc9878ac22fd7136ba2fc3759f8c4545452e7eb7733be50fd5df1a3df2262793a7473cc0fd20b59f2f823167750eaaa4383d0c743125f44c3273ae68176e5847f3699cd4a800d557842e28b8f48531ce1751ebbd396b53e4cbfca9577758e6c92dbb77d6dedf0e12b9d1410cfa44b5213e6164ae8b7657a6deb781a49cc2a56e4a12b8970ab9e05e3d0a15253c2a4212a0c8f900fa0c3ce7e00a005272a8456976041629a09a5642b45b02bd9a98a8ae382e808b85a8d69a72bbf4f884451491e38378fdabef69f673f90f29fc0fe0ca2116f04cc774be956a64a616652c970872b441ab3f4b9c4e860c58b2813ea7f6ee7f4e1269e1aa33f49f360703b8a9999a429f77ceba407c9efb33990550c2f4b697a1928d41f21ab4def716614e4c5dd5659972eb27de3f7072d84ba572cba4a8e613d2392264a4c20ae533a08db0204452975c8f920b65c8bda182802ddc0fb01fd1bd97bcc179eefe03b68cecdcbe6a26145ddf2c035e40ac734c00d1c4a051e64f78e0a6a397c7eb6253d23831b2c07e1578eb5ef09b0ece5299b2224855e6408f1a467755566b1bfd83bab5a88e5966920a0b515196bb310c6c66c18493767a36a95953ac28d06464074c36f7f627a719084f3292bc7553c0307710b52d82c7a95640b994746384a86784006d6de9ca76ea6446522bf434ad72d480dca3af212122251accfa9daa2252d6344fc978aef69178fc08c3dea6bee513e9b647fb08676d5b8a5ebbb82799d8feee213380a8bb859efa2683bcada9eb98afb194f39a53d50ec0100b6804aa7063f3acca35f0370428dc25f0e6e9c9a911a78f900fe4dbe81b6ce7b5dad30f8414de04d89828bbf4bb18e37ba9b263a342c23211dce8ed8799b42bd93d6aea657238757bf78ea73c99a635d32a0942d7527cdc79ffcce246aedf9b231ebd2679f81a7a4bbf8325371b2bdee98493d4f208ec83cfe03513db655f461d83649873b54d9aa25efe510578576665fa21616e5c015826578c55948e96d96173f6f85d032c8f0f404b5ea4102107c17e88a9e491c6230e26d2db60e6912e32360487202b29ea52a7c54ad1bc8b6d8155a067bceb7ed287f7f93a8c4a5f867b8fc39f433a387b99cb63f6135cb580d2a4b74195d8efa8424a80f572fa5d8f80e862b40f182fa8345945358310ab1e9617c0b72bbf1bfa9b49841290e5c3002a902cf0cd51cb3119e2af6c9aa25be976a10e6c14d4d7c2bb7049cb4936ad23a85a90c8d4e18f200787666bd8bf67f39c5c05a69fd83ddd1e520b60e05f0e5af7de0f3ce365129d20cc872961e8ba3563e0b04fa697d42a3a5b8140cce3ec95bdd7984a61eed59aede60482f2f778bd86ca06b0a95579fdec989e6741ac1bef3e416c8543969db418947d0530f37f31e83fc690ba8f4b72755fdf55a52b758772ed7c0c649a4a547c64c8ecd6c23837e9733260fde1bfcd50dcee6e942558a44de5b9b7a3e3d364fa3f010179beed0c0bcf40041663ff560e6174ca46dce139e4575d1ed596464d821cb17b59b94c7973b595e5988ff4d357558a676aaddda5bc403a139d500ee5633a30259b9cfe96dec14f1204b718032c224a1cb824f117919e3ae76af3061b53642bcf6a336d30e045f48c5174a3241391eb3b7a98df636b90f6860a8384f8131e891f89bc850f41e1a7b84e9ae4a2ad15a86f34dec0601036e0445484acbcb2631785fbe5d7584f604b3b9d3410f777d6d39c2ca72341eae1b46c22d1dae5e57b3fdaf0f7d1ff09379443e7b06317a3e586c3b4109e925095564098d509873208850670d0fa5f1c06c27e05411e0a34b1889442360855cb5e1bb6164b7c521c4f2df3d6fb9bbeae7f571813b53c09cc8694a58010984e7ff2c7ad0732f2fea649c028ea67e4b2b86d0131b0abc9447464e81251fae78ebf884cb600b27a477b2c905c13e61b5f0b5ca7f6ff1c3286dd6c74cc6feb137a16a260924c3d22b1de90186d697da5d3cc58efd0c04aab5855e4599eb9c7b2ee194309f394812cd78d58d77e5c15a7758b2c581235267e103197212a054cbcaf9f7ed2750a09cc0e854c72330190b847012ea2f5293c47682d0c3e50cca9197fb2e029201d1c54288ede32ac5b84aacfadf088444450aee937e0dc203a0f42d9dd187487b8fa5d93d43b0ee8ac6e56027310d50cd87cff33e2b34951fa5d76a836a451245ceaec0bf049447b9bcaf38f2fc20eb50b903968fabab66faff2eaca001af49abeb16954ae499bc598ff52808e4693723c52b5785e75af65445fff6790347975dbfaf045b94d51ced49a32d101e1e94aa7b07fcb14698b34717c9a5944c5145bead2712cc5ee6dfe8b4cf71f4966a677063b932113536a6f4a4ab79a3b1977c57706983d65075fb358063136a3af2892839964843d07c0421c39cb63b5b53fe572340be15a71bcbcb6f3d39b70ee80e72c221cf820df592a6802a859e54c061de82f47aacc48cb988429d9f9c5a76c8a94c04067ca7a19ad452af80650947692d7d958c1f7c10055dcbf0e94bb84c0b3129dacfaa97c9a33c76cce6639635529918529b196fa493537c1b5b61881dfee586de253d2c3d56122bf0cde70e43e2186d6761ee43a85b76771e1e401946eec5b21c91d3a250d4fd63791a315d4872c4735d9e770d38c10464ebf0b6e52b28ec6f9f534f731d1a3f4dcf00e2f1d980f8624129c1a425d62201d2b48d8abed380126dc4db35a93fe1f139b77120113bdb9f93a397ad37c44c73efd60073c5b2861305b1ca24d29a1be3f94f0cef0653944fdd0dfa0dd53d4383788c6c06dbc3ef1a4cad94ddf3e2ca7da7dfa3dd180cd245ed3fb88494cb2a80dd674a2d51cd65893879d8f25e785504717e34ccfab011bb197cdc0a1e875c2ec907322a8b6bbb955f98a5928fb05a2996eae038df9daccee9c32471bbfabd47fb3cf84ec587e65d8ed46bdc54b05ee5131689641a1fd0abc867132057020e5cd7ebacef928728235cfbe0fc05acfb6aa5bbf0c762c17e6a8b59d48491da9ae3c3a14c3fae16f994669bcaaba25767dbcf6f5afcf870f69a2f5e57e3bbd7d6ee86c1fc02dc2a39fbf9d0d46c0b1fd550ad73b53dd469be97a7b7a874f103ced61a419cda58340006f6188bf1a48c094c6969da470a2271361760459f41c0e4bf11096d2b83b1cf9c4c8f5492c01d550d290dd8bd4b9971172d180c7bbcdb979aee9b760e4588708b77fe74ee2a8870d5fa8118e1a9a83dcf0c0eca4eee94f9b918dcb9275522e9a7035d4d580e404af9e505638629e38ffb537440c15e5b1f98624df9c847525fce9d6cd11904617be7cc9990b9afa40adad83b99f796ddf2fb85af70ff2cc46bd4b2440eb4bb2b54bedc3df5f459c005bdaf7c78f0026278ec54f0743dd394ea593a35f19e27cd5166c927378192472e4b2f800b6e3ff6d3823630f778fbdef7d4c06d8b9539cd02c7bc6dcf40e5f498a15de7137dc78197f46fee8dfc2b991bda287b5af948ef6648f14c9fe44c1da85ea56d26c3b3a8f0f53c204f056ff792118966d463b9800db3bff3fb46ab7b1411c50d337968e31e27c1b6979690ccabdedb084db5ba9dcdd0515fbc87492127032f0facabb377fb60acfaf4de932fbb4380d6339ce90a78f20825cbc07bea72c7b5fe6a229651c3c285510b3e4a18fedba9e85233a429d8c777052b11d519974d0d56f065e52ee2594f17c6e286152d4353b12df870ebe2647ab97b6bb03e8085518e4e2c3b185a1dc60f68815f14556456550f08a05c8b0ed6352953db7f62d41c5ea7ad99e4154ca3c275fd0978a5bd209a5d601f9ddbe798c0941297cb89bf3cd38ee297482adab2695d62c70d18f59c3ee31929c3ec3cb060b5efbdaa04a634fcffebd3e3d229e93d8b4efb46b10ef97019c91a1b84bf64961c47766691c16fe149903a8f6f9475bcf6d771e5770de19a7a3e993e34cc9b77f36b004f635296847d3fb98974e712ed3a14bc49271e1cbb015138bdc364c98642ff010565d3a3c675745ccdc989fc76504f724a86be5609902b40eb5eecd05e0e57d8bb2f2bf3b6630e0f3bc3c762ed13719945a50f4b81451aee5504dcda67f86f8ac3e53a511eff1c8c69a5fb4033e1d18e99e584e29ee75d6d85113f2329959164ee10a8d996166d63c0f4ed5ccffd70a63b4e0041ee77ac0e14cce2e6347b25a214527df8ba92f33d1298609709c0c1d702a03b044a88490eec060618a75db722cccbc771152ee67ba1af402d249d8983a8033edc269b26b9254a9c5021bf1e952a92e18f05de58bfee9dbbef5c0f17266d3b512efa77835e3d562c0245fcdbcc0986d4f4f51742bf3032a3ba28731f051b298bcdf07dc62f1fd26533b2d2873264a7cd8c437eb5f928b2ff85188cb2f69316ef3978292ef56a81887df7bdfbca865b4ccc8a83f90f5e1320a368f59f23839a0b34416c1eacdc0c15271e755d92c149d41ff82df891e9b5b0d7cf458b9f4607651085bbe926055bae200cf45cbb00619b824dc17eae304897902e68dfaa62caba902bc9ba973c876cf388e1d3893e885b5631535ddbf16d1bf9ac16013bcf57a62f26b302df2076121a137570ff5788f1ca5377c461680acd168129bdcc7731211c801dcf4206af867556787909e57d209d84d3340bcf72ee5ec61ec8963be7b27bec65fef69bd6367b846fa6e3af2d7725bcdd0fcb8817099560a8c4e9e4ff2313d80e4006ab6de304701731c909c15e88cddc51a90249bca3bf00cdcde373a13da50c99d07ee81696a1600218885485d1830963be65fff64473ce2ee042933de647c91d38432aae9896d4f5ee86d6308fb18025a720c41e02623331a6badf668f204966b5554e7e371acf46900519ab2b85fa18b6ef8e5824705b66a742bfb8a4137901690d1d19f59f85409bda8ebd70f439d8f65a04ea5a07f97a192e4dd4dd9c4c42b2dfce4883f11ca1c52009a9c42f42406b841cb746fce4030ae5db6a90b1b0e44a73a82df6ab128dacdc200ab733ee809037f40c5673c71eb457e6be0e1530e248d8b15822d9ebc1dde9b9df6d0edfa3108efc6d403b4546a983eb32c1ad06ebfbd28f30b1f317ca90b4ac703841be8ae1b5ec9b07a2f99ad9cd479e8423f39676f49e9add62dd95f75fc502a61cfdcc876e39d873a5b9866f54da8380480767a01591013c404f9a3867178833fd89894e6ae6e5d60cb6d9101811a4210d77af447986f8d1d5e965964e876ba90ed5438f6854d497c3ccc5daa7f5532355b4ef8338770b4fe16c25ec038e8b42280d885f7d2ec181eb3fa9c435e5c2fedc12e6b5026f2b09cf648b3c62036ccc0b94de2c6790a617c97dbbe7cc851a2f80186845c7333cc33a599f046b805eb8512f5f15930a395c5f8bbdf07697b13581ee86bd18a3e8943747505c3cb23cef62720cd3b6f4ab0539db2690348fe8062010bec386a11680b5ab459d3174"}) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ipx\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000480)={r3, 0x3}) sendmmsg(r0, &(0x7f0000000200), 0x400002f, 0x3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_buf(r4, 0x0, 0x3d, &(0x7f0000000280)=""/92, &(0x7f0000000200)=0x5c) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) pread64(r7, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r6, r7) ioctl$RTC_PIE_OFF(r5, 0x7006) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0xda5c, 0xfffffffffffffb44}, 0x2) ftruncate(r4, 0x208200) r9 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r9, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) [ 349.033362] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:39:01 executing program 4: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000100)={0x0, 0xffffffffffff7fff, 0x400}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) set_tid_address(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 05:39:01 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) [ 349.093290] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 349.100433] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 349.121989] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 349.238457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.245268] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.262796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 05:39:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520f67991ea85ae107cc3819819c263540b1de1ba20c966e85bb70306f7f4515ce3381e6de4b75a50115091eed530d8a5a09a82496613d86023865b57ef209f90d304969f687df53b611b40a44291b5a802208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614104d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade5700000000000000000000000000000000") sendfile(r0, r3, 0x0, 0x4) [ 349.347377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.356083] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.362682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.380940] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 05:39:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 05:39:01 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000200)='vmnEt \x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:39:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) [ 349.563668] cgroup: fork rejected by pids controller in /syz3 05:39:01 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) r2 = syz_open_dev$usb(0x0, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 05:39:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 349.853210] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 350.018116] atomic_op 00000000073f6f0a conn xmit_atomic (null) 05:39:02 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@v2={0x3}, 0xa, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 350.661417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:39:03 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) 05:39:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:39:03 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:03 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0) 05:39:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) open(0x0, 0x0, 0x0) 05:39:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x3, &(0x7f0000000100)={0x0, 0x0}) sched_getscheduler(0x0) io_setup(0x0, 0x0) io_destroy(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 05:39:03 executing program 3: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 05:39:03 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)) 05:39:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x87) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f0000000080), 0x1c) 05:39:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 05:39:03 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) 05:39:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x9, 0x0) write(r2, &(0x7f0000000180)="bc", 0x1) 05:39:03 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:03 executing program 4: seccomp(0x1, 0x1, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x20000000006, 0x0, 0x0, 0x407ffffffc}]}) creat(0x0, 0x0) 05:39:04 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x81, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 05:39:04 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x62102) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27fff) ppoll(&(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffd) 05:39:04 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) 05:39:04 executing program 1: unshare(0x8000400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000180)={r0}) 05:39:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) write$evdev(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000000)=""/164) 05:39:04 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x81, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 05:39:04 executing program 1: unshare(0x8000400) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000180)={r1}) 05:39:04 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) lsetxattr$security_capability(0x0, &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) 05:39:04 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 05:39:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:04 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) 05:39:04 executing program 1: unshare(0x8000400) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000180)={r1}) [ 353.063562] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 05:39:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$P9_RWALK(r0, &(0x7f0000000080)={0x4a, 0x6f, 0x0, {0x5, [{0x8e, 0x0, 0x7}, {0x40, 0x1}, {0x28, 0x0, 0x3}, {0x94, 0x2}, {0xf5, 0x4, 0x4}]}}, 0x4a) 05:39:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x11002, 0x0) 05:39:05 executing program 4: setuid(0xee01) msgctl$IPC_RMID(0x0, 0x0) 05:39:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, "7465616d30000000000000fffff000"}]}, 0x34}}, 0x0) 05:39:05 executing program 1: unshare(0x8000400) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000180)={r1}) 05:39:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) [ 353.379275] sg_write: data in/out 83886155/32 bytes for SCSI command 0x0-- guessing data in; [ 353.379275] program syz-executor3 not setting count and/or reply_len properly 05:39:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 05:39:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@v2={0x3}, 0xa, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 05:39:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:05 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) [ 354.456163] team0 (unregistering): Port device team_slave_0 removed 05:39:06 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) r0 = gettid() socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x0) 05:39:06 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) [ 354.668257] team0 (unregistering): Port device team_slave_1 removed 05:39:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000800), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x8, 0x0, @remote={0xfe, 0x80, [0x0, 0x600]}, 0x8d}, 0x1c) 05:39:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000340)="38ad1717fe8c23564dbbdc9da202154fb9a0960878c51e30601e4c1ae9ee519ff4677153021e470896fec20cd9603b37fedda505b53bb8720a653cb52030bdfc2ef81e3cd53f209db1ab5e6a192e678ef08a3ce8e78b4a9cd2d070284de8748c0d002ca3598f0900ac67aa5de5369285189ece3a90ea028816a9938ab66618a97a1d2ca30e1368d7c2c68b97e254d32fce48fb525ef74d13d1a5b74da3f1c2b4a696c816f93ebb6d9de6413dc1e8c9f4d1feeaa7ae8c044c310d2859e5c2c74cb258dee4b4e8850ab0bd2f6f2c6a5e338b50af005089a2b25770cf1cd739ff3c07d856967d405f7403cd2c098b13bc1d9f0b8eba3f26252666c8ced522a4e7adb192a5d5924907d61defa643b4c36747f10280d4e6577d8b9aba0002abef11614b83c978535f40be010a760d12f3ffc670465833f11cc8a66f629a63bcc853dddb45bc3ee960ef8177fb03505b6e3eceded2bda779b16c03850e72150a186c326339d7758091471fc6b7c33e2a31812c900e3b580cbf59c7fe9f0a91262a019d12feb9e1e7607d0d5fdf977f1e14342e84513e00c14bdc67c749b9538859af3611b6aba7caab37bcfce7e75fda1dea242c6359293ae2788273db9eabe65d7dcf05c143b75a13b5377d082e95f7e91d2f145102214a49e9f0b8cb588658fb93cf4519046c5d9221e52a7ffae83e432b9b30bb6ac5b003545575d6ff14b9970a4c20090712751e2e7e20ef60d32c9cce915e0454c06726edb2ff7e45a3c4e2ee65bde51faa40dda39e74fd6c2be5fc7f921649912b0da7518316733850445f4bfd735cb34993273a12762c3fadaea697f410494423c8266709ea2724b19e514f777bf6eabc349c07babe61ab1518206726d3fa424f3b9ec1a73d13d1ad2c7bd0759401613e7754c7efc5c0abe3f16261ff7ab8046e1ca0d288739b95b8b0db106226a28e133fe1e88e1226b4d282f0e7a0c14e9e933315480a8c6c0f35474fa9f7255807b3b843e325ea1d3883e278e3956ed4fcd3a25d9ccbe01193e5fc0f93974c41f51035b321acb743623adb2b2b6217416c6364aaa5f28be1cd9ed900f7d232f9d264036b71f13cb713c0fc838cdc4b0ab1b69f796a608b48494696f3e980ea3de908a8ed309e6f2fee710e22167ab66de66f33e390fa0e431a4364e538876b6ddf0e6c6d1c5551437cc463007deb090216f36fb84da0db4402625295534887b51fd76dcffc85f8916bd87406994079fccad013b127a275bf6457042982b2aa9d7295ae7b5cc3b1b421e4a02c4141bcec35535b3ffa3651602468ac453f3d4537f6eecf0c224a8476ebf026efa9ef35e44a07c5ace56d9c853cbeeaee234ada98c31f247a350fc14fab3a67c87b3a0661b11472110ae1c4f4af5fade315f69427b5e3331f6bfbab7790b2f9313e17e98b42b65b111be8f57096eb938b623c19c3e8370e9b66a1da7340a7bcc32524358b220c477ceee4ccdb63fa1e7a53929d8ec10bca54b0e869badd4030b322fed2ec5e335292dde869c8b5466da2f15b94bbd9430255c9bb7a092c58878f806942d6329012c1c3922c5057365c6e4d9df511148c119e376d903b182efe2027b14ddc7586fd5a81fc043d342fbb636c572698a60baeb74f9ca0e1ea495384bc98fb3bc8803d00ff7336ea056544eb29b59d6f35c87a95527063910dd20e433a4f868a5abe1436150c71a8278a42766625e51fa07ea4cd66a3cf479b54df5114f6441ce7febde521732292fcd7b5383e0f3c689f28683a01d0a16fd7a1c10fe390ae9995d28406a8de974030418e099464b9789f8198449f2e0fa94318db7b2b238ab8561b4d56a5f30ee9a987f665bb4a7d3d3fda4f2aa1d802055e45720110c16699626468661f91f9fda0d950c34b6f3fc7fc93e7733e952bcc0390729804099d001e3eeea748549c47a706597f62b362143a36fc83b2004a401154b9e84a99a8a6c7b4067cfec2b6d982ae22e8a111ef36e41e732ef8f12bf2af4351d2dd22c40c08d9ee3fb15ee0ba254e2e8c0c2806db4935ed5a5650b6b3ae6866", 0x5ad}], 0x1) 05:39:06 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:07 executing program 1: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) [ 355.030837] Unknown ioctl 1080602275 05:39:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 355.065217] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 05:39:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) [ 355.140237] Unknown ioctl 1080602275 [ 361.372837] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 05:39:17 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f0000000080)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x48204) write$input_event(r1, &(0x7f0000000280)={{0x77359400}}, 0x18) 05:39:17 executing program 1: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$FITRIM(r0, 0xc0185879, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) fchmod(r0, 0x14) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000001c0)={0x20000001}) setsockopt(r0, 0x0, 0x800, &(0x7f0000000540)="5e2d66ccbbb041ee3412a28bd6dfe97db800816afd5633d703311c506da4993b44b01d1ae35767bbfcb367be6b3a7d46f542bbe57a26f86e80314f3c8ce6987e8593a5d84b82be522df9dd", 0x4b) exit_group(0x0) inotify_init1(0x800) 05:39:17 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 05:39:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:17 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) ptrace$peek(0x2, 0x0, &(0x7f0000000140)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200202, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0x3, 0x4) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000005, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x305f, 0xa, 0x0, 0x1800]}, 0x2c) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) 05:39:17 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0x0, 0x4) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 05:39:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:17 executing program 1: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2, 0x79) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000380)={{&(0x7f0000000300)=""/27, 0x1b}, &(0x7f0000000340), 0x20}, 0x20) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f00000001c0)=""/199) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x38}, 0x0) 05:39:17 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/207) 05:39:17 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:39:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:18 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000002c0), 0x3, 0x0, &(0x7f0000006700)={0x0, r2+10000000}) 05:39:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 05:39:19 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x0, 0x0) preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) 05:39:19 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000002c0), 0x3, 0x0, &(0x7f0000006700)={0x0, r2+10000000}) 05:39:19 executing program 0: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000240)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000280)={0x2}) r2 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) sync() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 05:39:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:19 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) 05:39:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r3) setresuid(0x0, r2, 0x0) setgid(r3) 05:39:19 executing program 0: clone(0x200, &(0x7f0000000080), 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) open$dir(0x0, 0x841, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 05:39:19 executing program 2: r0 = gettid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c5242, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) time(0x0) utimes(0x0, 0x0) io_submit(0x0, 0x996d7078a0c23e34, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:39:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:19 executing program 1: unshare(0x8000400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000180)={r1}) 05:39:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102]}) 05:39:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 05:39:20 executing program 4: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 05:39:20 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') setns(r0, 0x0) 05:39:20 executing program 1: unshare(0x8000400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000180)={r1}) 05:39:20 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_setup(0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace(0x18, r0) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:39:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) [ 368.141395] ptrace attach of "/root/syz-executor2"[10550] was attempted by "/root/syz-executor2"[10551] 05:39:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x800000002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820040, 0x0}, 0x2c) 05:39:20 executing program 1: unshare(0x8000400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000180)={r1}) 05:39:20 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x16) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @local, @empty, 0xb, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 05:39:20 executing program 4: getresgid(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f00000002c0)=""/76) 05:39:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 05:39:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x0, 0x0, [0xc0000102]}) 05:39:20 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000180)={r1}) 05:39:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) syz_open_procfs(0x0, 0x0) 05:39:20 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0x1, 0x0) 05:39:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x0, 0x0, [0xc0000102]}) 05:39:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 05:39:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) 05:39:21 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:39:21 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 05:39:23 executing program 0: r0 = gettid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) creat(0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) time(0x0) fchmod(0xffffffffffffffff, 0x0) io_submit(0x0, 0x996d7078a0c23e34, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) readlink(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:39:23 executing program 4: r0 = gettid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) io_submit(0x0, 0x996d7078a0c23e34, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) readlink(0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:39:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x0, 0x0, [0xc0000102]}) 05:39:23 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) getsockname$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001500)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001800)={{{@in, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001900)=0xe8) nanosleep(&(0x7f0000000440)={0x77359400}, &(0x7f00000004c0)) 05:39:23 executing program 1: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)) 05:39:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000200)='vmnEt \x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000012000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) 05:39:23 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xf0ffffff7f0000) 05:39:23 executing program 1: 05:39:23 executing program 2: 05:39:23 executing program 0: 05:39:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b}) 05:39:23 executing program 4: 05:39:24 executing program 1: 05:39:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5, &(0x7f0000000240)=[@flags={0x3, 0x100}, @dstype0={0x6, 0x1}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:39:24 executing program 2: 05:39:24 executing program 0: 05:39:24 executing program 4: 05:39:24 executing program 1: 05:39:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b}) 05:39:24 executing program 0: 05:39:24 executing program 2: [ 372.414613] kvm: emulating exchange as write 05:39:24 executing program 4: 05:39:24 executing program 1: 05:39:24 executing program 4: 05:39:24 executing program 2: 05:39:24 executing program 3: 05:39:24 executing program 1: 05:39:24 executing program 0: 05:39:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b}) 05:39:25 executing program 1: 05:39:25 executing program 2: 05:39:25 executing program 4: 05:39:25 executing program 0: 05:39:25 executing program 3: 05:39:25 executing program 5: 05:39:25 executing program 1: 05:39:25 executing program 4: 05:39:25 executing program 2: 05:39:25 executing program 3: 05:39:25 executing program 0: 05:39:25 executing program 5: 05:39:25 executing program 4: 05:39:25 executing program 2: 05:39:25 executing program 1: 05:39:25 executing program 3: 05:39:25 executing program 0: 05:39:25 executing program 5: 05:39:25 executing program 1: 05:39:26 executing program 2: 05:39:26 executing program 4: 05:39:26 executing program 3: 05:39:26 executing program 0: 05:39:26 executing program 1: 05:39:26 executing program 5: 05:39:26 executing program 4: 05:39:26 executing program 1: 05:39:26 executing program 2: 05:39:26 executing program 3: 05:39:26 executing program 0: 05:39:26 executing program 4: 05:39:26 executing program 1: 05:39:26 executing program 3: 05:39:26 executing program 5: 05:39:26 executing program 2: 05:39:26 executing program 0: 05:39:26 executing program 1: 05:39:26 executing program 3: 05:39:26 executing program 4: 05:39:27 executing program 5: 05:39:27 executing program 1: 05:39:27 executing program 2: 05:39:27 executing program 3: 05:39:27 executing program 4: 05:39:27 executing program 0: 05:39:27 executing program 5: 05:39:27 executing program 3: 05:39:27 executing program 1: 05:39:27 executing program 4: 05:39:27 executing program 2: 05:39:27 executing program 0: 05:39:27 executing program 5: 05:39:27 executing program 1: 05:39:27 executing program 4: 05:39:27 executing program 3: 05:39:27 executing program 4: 05:39:27 executing program 0: 05:39:27 executing program 2: 05:39:28 executing program 5: 05:39:28 executing program 1: 05:39:28 executing program 3: 05:39:28 executing program 4: 05:39:28 executing program 2: 05:39:28 executing program 0: 05:39:28 executing program 5: 05:39:28 executing program 1: 05:39:28 executing program 3: 05:39:28 executing program 2: 05:39:28 executing program 5: 05:39:28 executing program 0: 05:39:28 executing program 4: 05:39:28 executing program 1: 05:39:28 executing program 5: 05:39:28 executing program 3: 05:39:28 executing program 2: 05:39:28 executing program 0: 05:39:29 executing program 3: 05:39:29 executing program 1: 05:39:29 executing program 4: 05:39:29 executing program 5: 05:39:29 executing program 3: 05:39:29 executing program 0: 05:39:29 executing program 2: 05:39:29 executing program 4: 05:39:29 executing program 5: 05:39:29 executing program 1: 05:39:29 executing program 3: 05:39:29 executing program 0: 05:39:29 executing program 4: 05:39:29 executing program 2: 05:39:29 executing program 3: 05:39:29 executing program 5: 05:39:29 executing program 0: 05:39:29 executing program 1: 05:39:29 executing program 4: 05:39:29 executing program 2: 05:39:30 executing program 3: 05:39:30 executing program 0: 05:39:30 executing program 5: [ 378.011978] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 05:39:30 executing program 4: 05:39:30 executing program 1: 05:39:30 executing program 2: 05:39:30 executing program 0: 05:39:30 executing program 5: 05:39:30 executing program 4: 05:39:30 executing program 3: 05:39:30 executing program 2: 05:39:30 executing program 1: 05:39:30 executing program 5: 05:39:30 executing program 0: 05:39:30 executing program 4: 05:39:30 executing program 3: 05:39:30 executing program 1: 05:39:30 executing program 2: 05:39:30 executing program 4: 05:39:31 executing program 5: 05:39:31 executing program 0: 05:39:31 executing program 3: 05:39:31 executing program 1: 05:39:31 executing program 4: 05:39:31 executing program 5: 05:39:31 executing program 2: 05:39:31 executing program 0: 05:39:31 executing program 3: 05:39:31 executing program 1: 05:39:31 executing program 4: 05:39:31 executing program 2: 05:39:31 executing program 5: 05:39:31 executing program 0: 05:39:31 executing program 3: 05:39:31 executing program 1: 05:39:31 executing program 4: 05:39:31 executing program 0: 05:39:31 executing program 5: 05:39:32 executing program 2: 05:39:32 executing program 3: 05:39:32 executing program 1: 05:39:32 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pivot_root(0x0, &(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1000000000401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:32 executing program 5: inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 05:39:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) 05:39:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:32 executing program 3: 05:39:32 executing program 1: 05:39:32 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pivot_root(0x0, &(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1000000000401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x20000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000005e0007011dfffd940101830020200a000900000006000000040000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:39:32 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[]}}, 0x0) semget(0x0, 0x1, 0x20) semctl$SEM_INFO(0x0, 0x3, 0x13, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0xe4ffffff) 05:39:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r2, 0x1, 0x6, @random="7cc137b8de10"}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r4, 0x29, 0x39, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6e7230000000000001871900", 0x4002}) 05:39:32 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pivot_root(0x0, &(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1000000000401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) [ 380.867576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 05:39:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 05:39:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x7, 0x7c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) 05:39:33 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pivot_root(0x0, &(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1000000000401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:33 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:39:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:33 executing program 5: nanosleep(&(0x7f0000000080)={0x0, 0x2397443c}, 0x0) 05:39:33 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pivot_root(0x0, &(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1000000000401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 05:39:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:34 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pivot_root(0x0, &(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1000000000401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:34 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000000)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x1c9c380}}, 0x0) 05:39:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x7, 0x2, 0x3, 0x9, 0x0, 0x9, 0x10000, 0xf, 0x2, 0x1000, 0x9, 0x9, 0xfffffffffffffff9, 0x100000000, 0x8, 0x4, 0x0, 0xac4, 0x5, 0x1, 0x10000, 0xe122, 0x3, 0xffffffff, 0x4, 0x3f, 0x0, 0x7fff, 0x7, 0x0, 0x3ff, 0x8, 0xfff, 0x0, 0x9, 0x9, 0x0, 0xa50, 0x4, @perf_config_ext={0x101, 0x5}, 0x1001, 0x5dee2b33, 0x8, 0x0, 0x9, 0x0, 0x80}, 0x0, 0x7, r0, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) fcntl$getown(r1, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000a00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:39:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:34 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pivot_root(0x0, &(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1000000000401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xe3a0}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)='~', 0x1}], 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 05:39:34 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pivot_root(0x0, &(0x7f0000000700)='./file0\x00') r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r2) 05:39:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:35 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:35 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(0x0, 0x0) 05:39:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') getdents64(r0, &(0x7f00000001c0)=""/58, 0xff76) 05:39:35 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x1, 0x0) stat(&(0x7f00000018c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getegid() setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getresgid(0x0, &(0x7f00000004c0), &(0x7f0000000500)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) 05:39:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r2) 05:39:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:35 executing program 3: socket(0x11, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000500)) 05:39:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) clock_gettime(0x0, &(0x7f0000007980)) recvmmsg(r1, &(0x7f0000007740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:39:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r2) 05:39:35 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:35 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7065726d6861742053c2303030303030523030303030303096eff5e25d70726f632800"], 0x1) 05:39:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@local, @mcast2, @empty, 0x7, 0x40, 0x13d8000000000000, 0x100, 0xffffffff, 0x40100014, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote, @local, @mcast1, 0x8, 0x6, 0x9, 0x100, 0x9, 0x0, r1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x44000) 05:39:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 05:39:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2000000000007, &(0x7f0000000200), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xa) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:39:36 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004040) 05:39:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, 0xffffffffffffffff) 05:39:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:39:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xaa) 05:39:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={"6272696467655f736c6176655f300004"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 05:39:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:39:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:39:37 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000088, 0x0, 0x0, 0x0, 0x0) 05:39:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:39:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) [ 385.304730] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.339505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 05:39:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0x0, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) [ 385.348486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.357157] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.363757] bridge0: port 1(bridge_slave_0) entered forwarding state 05:39:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 05:39:37 executing program 0: ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3263, &(0x7f00000000c0)}}, {{&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x23, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:39:37 executing program 5: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0xfffffffffffff801, 0x0, 0xeb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:39:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) 05:39:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0x0, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x911, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 385.866553] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.875987] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.882576] bridge0: port 1(bridge_slave_0) entered forwarding state 05:39:38 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) [ 385.987239] ptrace attach of "/root/syz-executor5"[11249] was attempted by "/root/syz-executor5"[11250] 05:39:38 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) add_key(&(0x7f0000005580)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a", 0x32, 0xffffffffffffffff) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7ffffff7bffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f00000012c0)='IPVS\x00') mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) 05:39:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0x0, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 05:39:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) dup2(r0, r1) 05:39:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:38 executing program 0: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 05:39:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f100001000000000100000000f20ea0ecb9422687000000"], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(0xffffffffffffffff, r1) 05:39:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x40, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}}, 0x40}}, 0x0) 05:39:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0xb, 0x0, 0x3000000) 05:39:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x40, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}}, 0x40}}, 0x0) 05:39:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(0xffffffffffffffff) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10}], 0x10}, 0x0) 05:39:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x40, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}}, 0x40}}, 0x0) 05:39:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:39 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 05:39:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000040)='./control\x00') 05:39:39 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r0, r1) 05:39:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:39:39 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r0, r1) 05:39:39 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xaf, 0x0, &(0x7f0000000280)=""/175}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'ifb0\x00'}) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 05:39:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&!wlan0\x00') 05:39:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x911, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) 05:39:39 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r0, r1) 05:39:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) 05:39:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:39 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000740)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:39 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x5, 0x0, 0x92}}) 05:39:40 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r0, r1) [ 387.891911] rtc_cmos 00:00: Alarms can be up to one day in the future 05:39:40 executing program 4: ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1a9}, 0x3263, &(0x7f00000000c0)}}, {{&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x23, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:39:40 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1f}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), &(0x7f0000000300)={0x0}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:39:40 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1f}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={0x0}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:39:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) dup2(r0, r1) 05:39:40 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r0, r1) [ 388.545985] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:39:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:40 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:39:40 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r0, r1) 05:39:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f00000007c0)=@ethtool_cmd={0x2d, 0x5, 0x4, 0x6, 0x2, 0x9, 0x5, 0x4, 0x4a4e, 0x653, 0x1ff, 0x5, 0x0, 0x8, 0x8000, 0x5, [0x9, 0x301]}}) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0xe0, 0x1b0, 0xe0, 0xe0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x3, @ipv4=@broadcast, @ipv6=@loopback, @gre_key=0x7fff, @icmp_id=0x64}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffffff, 'veth1_to_bridge\x00', 'tunl0\x00', {0xff}, {0xff}, 0x33, 0x3}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @local, @multicast2, @gre_key=0x9, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x2], 0x1, 0x1, 0x952}, {0xab, [0x401, 0x800, 0x7f34, 0x80000001, 0x5, 0xfff], 0x45, 0x7fffffff, 0x7ff}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x1, 0x3, 0x3, 0x0, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @empty, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540)=0x9, 0xfffffffffffffc93) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x5c3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x80, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x42) 05:39:41 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r0, r1) 05:39:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:41 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe12, 0x2, 0x0, 0x28) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x2, 0x3, 0x8000, 0x2f}) shmctl$SHM_UNLOCK(0x0, 0xc) 05:39:41 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 05:39:41 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r0, r1) 05:39:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) 05:39:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:41 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x80000000) 05:39:42 executing program 5: setrlimit(0x7, &(0x7f0000000080)) mq_open(&(0x7f0000000000)="6b657972696e67b65b73656c696e757800", 0x0, 0x0, 0x0) 05:39:42 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) add_key$user(&(0x7f00000006c0)='user\x00', 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) 05:39:42 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r0, r1) 05:39:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001380)=""/254, 0xfe}, {&(0x7f0000000040)=""/12, 0xc}], 0x4, &(0x7f00000014c0)=""/59, 0x3b, 0x73}}, {{&(0x7f0000002480)=@ipx, 0x80, &(0x7f0000003700)=[{&(0x7f00000025c0)=""/170, 0xaa}, {&(0x7f0000003680)=""/100, 0x64}], 0x2}, 0xfffffffffffffffa}], 0x2, 0x0, 0x0) listen(r1, 0xfff) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000001500)={{0xa, 0x4e24, 0xffb, @local, 0x400}, {0xa, 0x4e23, 0x7, @mcast1, 0x5}, 0x5, [0x2, 0x1ff, 0x10000, 0x0, 0x1, 0xff, 0x7, 0x4]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 05:39:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:42 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x13d}], 0xffffffffffffeee, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 05:39:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x3000000, 0x0}, &(0x7f0000000580)="5f39203a1e00", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:39:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(0xffffffffffffffff, 0x0, 0x1a2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/29, &(0x7f00000002c0)=0xffffffffffffff5e) 05:39:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000500)=""/125) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1000, 0x1, 0x527, 0x0, 0x0, 0x3, 0x25221, 0x8, 0x7fff, 0x20, 0x4c24, 0x4, 0x8001, 0x8000, 0x6, 0x0, 0x3, 0x200, 0x3c000, 0x20, 0x5d, 0x2, 0x1, 0x1, 0x9, 0x5, 0x6, 0x9, 0x2c21de05, 0x7f, 0x3, 0x0, 0x1e3b2375, 0xcea, 0x240000000000, 0x3f, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x80, 0x0, 0x101, 0x7, 0x80000000, 0xbbd, 0x10001}, 0xffffffffffffffff, 0x5, 0xffffffffffffff9c, 0xb) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendto$inet(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000)="c3", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r3, 0x1) write$tun(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1) 05:39:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r2, 0x1, 0x6, @local}, 0x10) 05:39:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:42 executing program 5: 05:39:42 executing program 3: 05:39:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(0x0, 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:42 executing program 0: 05:39:43 executing program 3: 05:39:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:43 executing program 5: 05:39:43 executing program 4: 05:39:43 executing program 0: 05:39:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(0x0, 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:43 executing program 3: 05:39:43 executing program 4: 05:39:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:43 executing program 5: 05:39:43 executing program 0: 05:39:43 executing program 3: 05:39:43 executing program 4: 05:39:43 executing program 5: 05:39:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(0x0, 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:43 executing program 0: 05:39:43 executing program 3: 05:39:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:43 executing program 4: 05:39:44 executing program 0: 05:39:44 executing program 5: 05:39:44 executing program 3: 05:39:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:44 executing program 4: 05:39:44 executing program 5: 05:39:44 executing program 0: 05:39:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:44 executing program 4: 05:39:44 executing program 3: 05:39:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:44 executing program 0: 05:39:44 executing program 5: 05:39:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:44 executing program 4: 05:39:44 executing program 3: 05:39:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(0xffffffffffffffff, r1) 05:39:44 executing program 0: 05:39:45 executing program 4: 05:39:45 executing program 5: 05:39:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:45 executing program 3: 05:39:45 executing program 0: 05:39:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:45 executing program 4: 05:39:45 executing program 5: 05:39:45 executing program 3: 05:39:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:45 executing program 0: 05:39:45 executing program 4: 05:39:45 executing program 3: 05:39:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:45 executing program 5: 05:39:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:45 executing program 0: 05:39:45 executing program 4: 05:39:46 executing program 3: 05:39:46 executing program 5: 05:39:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:46 executing program 3: 05:39:46 executing program 0: 05:39:46 executing program 4: 05:39:46 executing program 5: 05:39:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:46 executing program 3: 05:39:46 executing program 0: 05:39:46 executing program 5: 05:39:46 executing program 4: 05:39:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:46 executing program 3: 05:39:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:46 executing program 0: 05:39:47 executing program 5: 05:39:47 executing program 4: 05:39:47 executing program 3: 05:39:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:39:47 executing program 5: 05:39:47 executing program 3: 05:39:47 executing program 0: 05:39:47 executing program 4: 05:39:47 executing program 3: 05:39:47 executing program 2: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) 05:39:47 executing program 5: 05:39:47 executing program 0: 05:39:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:47 executing program 3: 05:39:47 executing program 4: 05:39:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 05:39:48 executing program 5: 05:39:48 executing program 0: 05:39:48 executing program 3: 05:39:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:48 executing program 4: 05:39:48 executing program 0: 05:39:48 executing program 2: 05:39:48 executing program 3: 05:39:48 executing program 5: 05:39:48 executing program 4: 05:39:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:48 executing program 0: 05:39:48 executing program 3: 05:39:48 executing program 4: 05:39:48 executing program 5: 05:39:48 executing program 2: 05:39:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:48 executing program 0: 05:39:48 executing program 4: 05:39:49 executing program 3: 05:39:49 executing program 5: 05:39:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:49 executing program 2: 05:39:49 executing program 4: 05:39:49 executing program 0: 05:39:49 executing program 5: 05:39:49 executing program 4: 05:39:49 executing program 2: 05:39:49 executing program 3: 05:39:49 executing program 5: 05:39:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, r2) 05:39:49 executing program 0: 05:39:49 executing program 4: 05:39:49 executing program 2: 05:39:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2, 0x79) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000380)={{0x0}, &(0x7f0000000340)}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x800, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000001c0)=""/199) clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) sendmsg$rds(r3, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x38}, 0x0) 05:39:49 executing program 5: 05:39:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f00000000c0), 0x4000000000002ce, 0x62, 0x0) 05:39:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) dup2(r1, r2) 05:39:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, 0x0, 0x0) 05:39:50 executing program 2: 05:39:50 executing program 5: 05:39:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) dup2(r1, r2) 05:39:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:39:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x15, 0x5, 0x0, 0x0, {0x1}, [@typed={0x14, 0x2, @ipv6=@dev}]}, 0x28}}, 0x0) 05:39:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 05:39:50 executing program 4: ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x800}, 0xc) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000), 0x3d1) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)) 05:39:50 executing program 5: inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:39:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) dup2(r1, r2) 05:39:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="636f6d6d0001dbd2a4084e8e9d6b4288ac58a7001d2bf0bd2c64c9ed3d58a657b5005ab106a5917026b21f54254cfa4c3d03fd654a83400815572c677c2ea4de864c898cba20d9a5810f388b7843310000000000000000000000") sendfile(r1, r0, 0x0, 0x79ffff00000015) 05:39:50 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000008c0)={&(0x7f0000000180), 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@ipv6_getroute={0x24, 0x1a, 0x21, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) socket$inet6(0xa, 0x80000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffff2a8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x4e21, 0x101, @local, 0x33d7015b}, {0xa, 0x4e23, 0x0, @remote, 0x9}, 0x5, [0x0, 0x7f, 0x9, 0x3, 0x3, 0x561a, 0x3]}, 0x5c) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) seccomp(0x1, 0x1, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{0x3, 0xe286, 0x7, 0x9}, {0x8, 0x8, 0x3, 0x4}]}) r4 = dup(r2) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0), 0x0, 0x20000008, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xff6b) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f00000003c0)={'veth0_to_bridge\x00', {0x2, 0x4e21, @local}}) 05:39:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0xa}) 05:39:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpriority(0x0, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000180)=0x80) sendmsg$netlink(r1, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000640)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:39:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(0xffffffffffffffff, r2) 05:39:50 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f000044b000), 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 05:39:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="636f6d6d0001dbd2a4084e8e9d6b4288ac58a7001d2bf0bd2c64c9ed3d58a657b5005ab106a5917026b21f54254cfa4c3d03fd654a83400815572c677c2ea4de864c898cba20d9a5810f388b7843310000000000000000000000") sendfile(r1, r0, 0x0, 0x79ffff00000015) 05:39:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c40209a901c4c27d794e00c4028d0699aad1886ea1c42114c65201e7c4011055ddd3196f") setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x14) getsockopt$inet6_buf(r0, 0x29, 0x1000000000000036, 0x0, &(0x7f0000000000)) 05:39:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup2(r1, 0xffffffffffffffff) 05:39:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000280)={0x2}) 05:39:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) 05:39:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x1af) 05:39:51 executing program 2: socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:39:51 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:39:51 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000090b000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xa) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback, 0x81}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) mkdir(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) 05:39:51 executing program 0: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r0, 0x4, 0x3ffff) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) io_submit(r1, 0x1, &(0x7f0000001600)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) close(0xffffffffffffffff) [ 399.561439] ptrace attach of "/root/syz-executor3"[11887] was attempted by "/root/syz-executor3"[11888] 05:39:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000900000000000000000800819500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r3, &(0x7f0000004540)=[{{0x0, 0x3f3, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) 05:39:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x8, {0x2, 0x0, @remote}, 'bridge_slave_0\x00'}) 05:39:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_INTERRUPT(r2, 0x4004ae99, &(0x7f0000000480)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:39:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:39:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 05:39:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0xb, 0x0, 0x0) 05:39:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007a00), 0x3fffe57, 0x4000000) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:39:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 05:39:52 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 05:39:52 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x10) r3 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) readahead(r3, 0x6, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0], 0x1) mkdirat(r5, &(0x7f0000000080)='./bus\x00', 0x100) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000100)=0x10000, 0x4) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000380)=""/148) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r6, 0x0) renameat(r2, &(0x7f00000002c0)='./bus\x00', r5, &(0x7f0000000300)='./file0\x00') r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r8, 0x0, 0x100000000000005, &(0x7f0000000080)=0x17, 0x4) 05:39:53 executing program 1: r0 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b70000725b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 05:39:53 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 05:39:53 executing program 4: eventfd2(0x0, 0x0) 05:39:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000017c0)="03", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendto(r1, &(0x7f0000001880)="960ced1d72b3617b6f6ecb2879c7fe4b72628c5d08a2836f15f74a10a7a118023f7589b1175a2fc2927414f0eae30a42d52b7260761d3d735ee0416d417e9ce902f0ff831db039b98b7249d8e4b5d1e1ee7547ff5a635a843c490e45cf0dd59e2f899ecbddc4c86f33aa79e109b1e06cb43fb6833d5eea23992ae8f48f43f1f9b2d370c830888ecc7c2d4d096ab04f9b60c189e50ea0e78741198c43e2790be241cb89d1da2109a9552ceef6950d21170738fbc5c392092e023cba66a944f81a5d456de8d07ef7d1b999ed60d7730cbd1012b07081e24fd2405592d162a32d553260850f3657e0196a47008a96857dd66d5a603c6e60ae2728c4768a7484ace723684ea0993171cffe6dea31290baefa3b8ceef13a0102c6049c343ee0960cf38ade476967c9c8c00ff23c647fe0a94ffd78ef7c054e58c867f42554d5d84be3772fb5e46c313648103a3e418668e8d4b5b017deda020f9ee0034d16633c0f25b3d83ed59de5b712618daeb658f26236390412d39d89cb1d142523397f3ba680793636dd8cea78887440dcc1456230d6b6277a76fbb41a196be0dec1a6f2259d92bbcc001fb8bd82308fe824145c187c8f5c14b5d50f0b07a0d44c9ba54eadb43f28e52bcf1fa7384cceca9bede00d2afa7098b98d214d19be363d0abc754728501e6ca0955bd831e0d119a57255522f0d91302b7b1b916d72952fd963e530ffa115ddf94b2b448ac97e306d5f07a0fb99d9ea83592c028f402e18b0fffb141e21865afcb9ec566566c3d2587b3fbb7c95d5582ad6adfe3b9c4a2410d32ad42ec4e0f75250742dcc16d29bd28e6cdd1ec890b7cab069c2b9f4874fdd41a9ff7fe0a2ce89913b7d7f0dab2bc6dd628781873f3546772155cc09ab9d565871f4a1acc3b5292ecc4b5d9129150d1c8a7d7bacec96adfaca5ed768b6ad1d40e24b32c6b6ab9727346da68cb5b8c37777d41313d9ba2664793df9cb3ed4b731e9fb47052d28f1799e7f3eb21ab6554d85ba62f3f5ab228ab943406235c35adfdfdabffe6b39c8411bedca460c40a8bb0b10a7e9da037b407de3194b6c15fb1f7e3794fb97630b4c84c4e799608cc4e784fd38389cdba18b555a46c684e4dab15821fe4106c2ba0250febb282e8fef230cb92531d1f7dbde09bf96baf89435fca995eddd1be48e82b6c768829dd4bb9651004289251c66b3fe9b56918c5c10563a530186163051fc2239c026dfb879e8f0a43b0bcf93088b9301811b41ea0c5ce955125fcea99d0f40e264be46101c3601c0f21a9b3fbb788795b252b67debe5686df5ab61d103df31126e11a7f7348629b601e3dd94859a36d34eaad9cb1cff869c87ec51ae580c1b8c9f877af52da9941f354c1701c57a44bc9364d5533591f30634992ad3370d0241b8813ef608bd0fb590e778e2347d5c3558aa25cde69be0a8a362b6da2334feff13a833902a5738fbc6f10f4c391b588c65bbe6fb311295383d601ec8aac0338da714911fd2babf831c6fd9bf4fdb4f6abcf166384b646b340a439d718c37b73a9f68d39d078a4ed9a27f0e465fa9142339feb17737a1c751a257671e6892f78864d5c2fabc17f736ecda709a897dfeb279ef3e90b874fd0fc5c265cb4df4e2f86744ee99664b1766ebe7b7f97f4b0e7b7eaee357e4460b3084d211ed8f2fa654ab84ed890b57c3863585622c816da1ea06f6608438de86a897a3b16725c117b5e0fad6a0a97f860824c72297267961e8964b24d04d9e9e35ccf802413092c6a24dbd79e270c00e6eb22030d7cd016cdaaa6e2f5c37ea09427c4692100969ea02c10d63e8455d6ff4bb7c1ddc3f9d71f8ca527deac213537f00f41901c5d89a973e7f713b48b6cdf82c320c4152640473f0dcd7ebffb1957f8187a8a2016ac819b1c8310ff35675121ee44718b2091ad0850b7dcebd86c1e2d439e31993e46efbbc9a8a755ebc9eff8a3f3208aabdec3e4ee8b99cab1439f677f39d2b9cda7bb9daa77e2eb4c42d224097b941aa56b378b360d9239510e0054306cc467c361377fd1b839fee35474eb9a9ee77a18ecafde538e1fedf46abc40d4cb6b328a3a66110e6afd96d2982c1b36737b9f3b8c399d122e4e2fc92d59968f371bfa7665bc5a7dc5b41064f5f90506738bdb9b82879f4033a65c7d82d031914f233b6fe14dbec516564e261a10a255ada18aa3f3c38ac9bd980e7ccfaf6e00c2b75e95a29117f4448ab94573388cc18f6df7c0a942efb13d3a7cc3bbd01915605444f55a5bcf52ed3e0a90e672666f969dc1f5d9f21c4d69618aad4ff1974d4be6b4cb0092e79b89ca726f58188d3e4861d34ec70d3b7a296bc88f3f4db60a807ddc9dd4b9352df088c576a97566550b3ed07ec4437ab41e0c9931ff83766de084578619053e186fee0aee4e98384524d2cef90594d75af92bb40b586eaa521c8560a99162fd2a8329d16d77d989f7ee73f31275520514f76674e6a384783193284aed5b12bddbfbb", 0x6ea, 0x0, 0x0, 0x0) 05:39:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, 0x0) 05:39:54 executing program 5: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendfile(r1, r1, 0x0, 0xaa6) 05:39:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fdatasync(0xffffffffffffffff) r1 = dup2(r0, r0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000740)) fadvise64(r1, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:39:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x50db, 0x98}}) 05:39:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}) 05:39:54 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffe61}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', @ifru_flags}) 05:39:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000000c0)={0x9, 0x0, 0x9}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 05:39:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) 05:39:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r1) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@ax25={0x3, {"b39fc67c5cdd30"}, 0x9e}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x107, 0x5, "db92a36f4b3df9f3d449db975fc630c4415fd340d3977be434945db9f1a5bd0c812e2b6747ce8004ac2f7e4607c7c5324b5c7753db095facf193717e8aa1aef85d543f35c523278660f7cf7818738f75d2965eb247bddd5dbd26b1737ad67160bd4671f6e8663df56b5ead332af578c6c59b713adf9cbd3a062526e9d7d7a7d48ae15b4633c98c"}], 0x98}, 0x0) r2 = dup2(r0, r0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000700)=0x20) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000740)) getpeername$unix(r2, &(0x7f0000000780), &(0x7f0000000800)=0x6e) prctl$PR_SVE_SET_VL(0x32, 0x12e7d) readlinkat(r2, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=""/239, 0xef) readv(0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=@known='trusted.overlay.upper\x00') getsockopt$netlink(r2, 0x10e, 0x3, 0x0, &(0x7f0000000b40)) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/urandom\x00', 0x40, 0x0) getresuid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) ioctl$TIOCNXCL(r2, 0x540d) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x44080, &(0x7f0000000cc0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) fdatasync(r3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000001180)=""/191) 05:39:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0x4, 0x0, [], {0x0, @reserved}}) 05:39:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ad5000/0x3000)=nil, 0x3000, 0x1000007, 0x40010, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xa, 0x7) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0xfffffffffffffffe, &(0x7f0000003d00)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r2, 0x500000) sendmmsg$alg(r2, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}], 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x350) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000003f00)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000003d80)=ANY=[@ANYRESOCT=r3, @ANYRESOCT=r3]], 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') poll(&(0x7f0000000200)=[{r0, 0x200}], 0x1, 0x3) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000a004e2105000000fe8000000000000000000000000000bb810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2304000000ff01000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22ffff0000fe8000000000000000000000000000bb07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022a6f8490c5031f00000000000000000000000000000000000000000000000000000000000000000000000a000000ff010000fe8000000000000000000000000000bb08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000a004e2204000000fe8000000000000000000000000000aa0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb8ab93d89fc0a2c63ba0f0e7fe18518bf0e"], 0x1) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000500)={0x2, 0x0, @rand_addr=0x100000000}, 0x10) 05:39:54 executing program 1: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLOCK(r3, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 05:39:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000900000000000000000800819500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r3, &(0x7f0000004540)=[{{0x0, 0x3f3, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) [ 402.812155] binder: 12183:12188 ioctl 40046205 0 returned -22 05:39:55 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) 05:39:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = dup(r0) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) 05:39:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) dup2(r0, r1) 05:39:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000000)=0xf5) 05:39:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000400)="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", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) fchmod(r1, 0x0) shutdown(r0, 0x1) 05:39:55 executing program 2: statfs(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) r1 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x10000) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000001700)=""/4) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000001740)=""/241) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001ac0)=""/200) [ 403.294618] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:39:55 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x8200003) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x7, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76617400000000000000a80300", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000004d071cab480008001b"], 0x1}}, 0x0) dup2(r0, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000200)=""/153) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:39:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 05:39:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000800)=0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) [ 403.605319] sctp: [Deprecated]: syz-executor2 (pid 12247) Use of int in maxseg socket option. [ 403.605319] Use struct sctp_assoc_value instead 05:39:55 executing program 3: pipe(&(0x7f0000000840)) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 403.647994] sctp: [Deprecated]: syz-executor2 (pid 12250) Use of int in maxseg socket option. [ 403.647994] Use struct sctp_assoc_value instead 05:39:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000002800)={'syz1', "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"}, 0x58f) 05:39:55 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 05:39:55 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x700}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "382380", 0x44, 0x2f, 0x0, @dev, @local, {[], @gre}}}}}, 0x0) 05:39:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 05:39:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) setrlimit(0x7, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/188, 0xbc) 05:39:56 executing program 2: semget$private(0x0, 0x4, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) socket$nl_route(0x10, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x1) sync() semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x100) read(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) r1 = syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, r2, 0x0) inotify_add_watch(r1, 0x0, 0x70000002) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x6) tgkill(0x0, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 05:39:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved=[0x0, 0x1000000]}) 05:39:56 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x8fd6, 0x0, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xfffffffffffffff9) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$GIO_FONT(r2, 0x4b60, 0x0) syncfs(r0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x4000001) getresuid(0x0, &(0x7f0000000300), &(0x7f0000000340)) prctl$PR_SET_TSC(0x1a, 0x8000003fffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={"768874000000000000000000000100", 0x2}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff, 0x3, 0x1, 0x3, 0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000500)) pipe2(&(0x7f0000000200), 0x800) 05:39:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 05:40:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x161, 0x0) 05:40:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x10000000, @reserved}) 05:40:02 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x313}]) 05:40:02 executing program 4: timer_create(0x0, &(0x7f0000044000), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) read(r1, &(0x7f0000000040)=""/187, 0xbb) read(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) socket$l2tp(0x18, 0x1, 0x1) 05:40:02 executing program 1: socket$inet6(0xa, 0x0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000140), 0x90020000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 05:40:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76617400000000000000a80300", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'eql\x00', 0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) [ 410.013594] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 05:40:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:40:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x24) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) [ 410.180010] futex_wake_op: syz-executor1 tries to shift op by 32; fix this program 05:40:02 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, 0x0) [ 410.321351] futex_wake_op: syz-executor1 tries to shift op by 32; fix this program 05:40:02 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='^GPLem1\'%/{\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x1000, 0x8001, 0x0, 0x1a, 0x9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x8041, 0x0) write$smack_current(r2, &(0x7f0000000440)='\x00', 0x1) bind$pptp(0xffffffffffffffff, &(0x7f0000001c00)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000019c0)={{{@in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001bc0)=0xe8) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@rand_addr, @multicast2}, &(0x7f0000000280)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) 05:40:02 executing program 1: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='pkcs7_test\x00', 0x0) pipe(0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x40, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) lstat(0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'veth1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 05:40:02 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0x9}) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x36, 0x1, 0x1ff, "eb701b64e1836d7075032a21704a238b", "8e75426a27ee6d534c4d434f12c1322c16fb6f2ebb22268b6d146749cbe25f8202"}, 0x36, 0x0) 05:40:02 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 05:40:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x8000000000008}, 0x20) 05:40:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x40) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x404c001) 05:40:02 executing program 4: timer_create(0x0, &(0x7f0000044000), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) read(r1, &(0x7f0000000040)=""/187, 0xbb) read(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) socket$l2tp(0x18, 0x1, 0x1) 05:40:03 executing program 1: timer_create(0x0, &(0x7f0000044000), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) read(r1, &(0x7f0000000040)=""/187, 0xbb) read(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) socket$l2tp(0x18, 0x1, 0x1) 05:40:03 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 411.740579] binder: 12451:12464 ioctl c018620c 2000dfd0 returned -1 05:40:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) 05:40:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@local}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000680)=@flushpolicy={0x78, 0x1d, 0x504, 0x70bd27, 0x25dfdbfd, "", [@migrate={0x5c, 0x11, [{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x3505, 0xa, 0x2}, {@in=@remote, @in=@broadcast, 0x3b, 0x3, 0x0, 0x3502, 0x2, 0xa}]}, @mark={0xc, 0x15, {0x35075b, 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x11}, 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0xc4, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0x29}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000004}, 0x404c001) 05:40:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$P9_RWALK(r0, &(0x7f0000000080)={0x30, 0x6f, 0x0, {0x3, [{0x8e, 0x0, 0x7}, {0x40, 0x1}, {}]}}, 0x30) [ 412.051727] sg_write: data in/out 50331723/6 bytes for SCSI command 0x0-- guessing data in; [ 412.051727] program syz-executor0 not setting count and/or reply_len properly 05:40:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x167) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000440)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x30) 05:40:04 executing program 1: socket(0x11, 0x2, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={"6c6f0040000000000000000300", 0x101}) 05:40:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) dup3(r0, r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:40:05 executing program 0: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 05:40:05 executing program 4: timer_create(0x0, &(0x7f0000044000), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) read(r1, &(0x7f0000000040)=""/187, 0xbb) read(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) socket$l2tp(0x18, 0x1, 0x1) 05:40:05 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 413.581894] binder: 12499:12500 ioctl c018620c 2000dfd0 returned -1 05:40:05 executing program 1: ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 05:40:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) 05:40:06 executing program 2: seccomp(0x1, 0x1, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x20000000006, 0x0, 0x0, 0x407ffffffc}]}) 05:40:06 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) [ 414.358768] IPVS: ftp: loaded support on port[0] = 21 05:40:06 executing program 4: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) r0 = eventfd(0x0) creat(0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 05:40:06 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="ec", 0x1, 0x4008000, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14}, 0x14}}, 0x4000800) 05:40:06 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 05:40:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0xe1c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:40:06 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000620500000e0000007365000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x200, 0x400000) accept4$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14, 0x80800) recvmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/66, 0x42}], 0x2, &(0x7f0000000c40)=""/82, 0x52, 0xb82}, 0x2020) getsockname$packet(r0, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@mcast2, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001800)={{{@in, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001900)=0xe8) getpeername$packet(r0, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000019c0)=0x14) accept4$packet(r0, &(0x7f0000007c40), &(0x7f0000007c80)=0x14, 0x800) nanosleep(&(0x7f0000000440)={0x77359400}, &(0x7f00000004c0)) 05:40:06 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 05:40:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:40:07 executing program 2: gettid() getitimer(0x0, 0x0) setpriority(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) eventfd2(0x0, 0x80000) wait4(0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) timerfd_gettime(r1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) rmdir(0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000002c0), 0x4) 05:40:07 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) accept4$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14, 0x80800) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/66, 0x42}], 0x2, &(0x7f0000000c40)=""/82, 0x52, 0xb82}, 0x2020) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@mcast2, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001680)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000007c40), &(0x7f0000007c80)=0x14, 0x800) nanosleep(&(0x7f0000000440)={0x77359400}, &(0x7f00000004c0)) 05:40:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x3, &(0x7f0000000100)={0x0, 0x0}) io_setup(0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) setpriority(0x0, r1, 0x0) 05:40:07 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x20000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000001d0007011dfffd940101830020200a000900000006000000040000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 415.797545] IPVS: ftp: loaded support on port[0] = 21 [ 416.034058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 05:40:08 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0xe0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:40:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x60000000080ffff, [0x40000020], [0xc2]}) [ 417.019264] IPVS: ftp: loaded support on port[0] = 21 [ 417.986765] bridge0: port 3(gretap0) entered disabled state [ 417.994781] device gretap0 left promiscuous mode [ 417.999614] bridge0: port 3(gretap0) entered disabled state [ 418.707973] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.714534] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.722335] device bridge_slave_0 entered promiscuous mode [ 418.783376] device bridge_slave_1 left promiscuous mode [ 418.789221] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.842905] device bridge_slave_0 left promiscuous mode [ 418.848522] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.806920] team0 (unregistering): Port device team_slave_1 removed [ 420.817768] team0 (unregistering): Port device team_slave_0 removed [ 420.827988] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 420.875901] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 420.940399] bond0 (unregistering): Released all slaves [ 420.988535] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.995140] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.002955] device bridge_slave_1 entered promiscuous mode [ 421.052800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 421.102936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 421.323110] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 421.412433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 421.721051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 421.730029] team0: Port device team_slave_0 added [ 421.818540] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 421.827283] team0: Port device team_slave_1 added [ 421.910706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.968500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.020053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 422.027839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.036942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 422.114086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 422.121378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.130457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.672950] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.679432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.686587] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.693070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.701061] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 423.001707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.936568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 425.112922] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 425.287246] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 425.293889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 425.301846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 425.476435] 8021q: adding VLAN 0 to HW filter on device team0 05:40:18 executing program 3: 05:40:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:18 executing program 2: socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x95002011}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:40:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x252dfffc, 0x0) 05:40:18 executing program 1: 05:40:18 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:18 executing program 1: [ 426.714660] IPVS: ftp: loaded support on port[0] = 21 05:40:18 executing program 4: 05:40:18 executing program 1: 05:40:19 executing program 3: 05:40:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x38}, 0x0) r3 = socket(0xa, 0x5, 0x3f) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0x4, 0x4) r4 = syz_open_dev$usb(0x0, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 05:40:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x5, @sdr}) 05:40:19 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 05:40:19 executing program 2: 05:40:19 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x200003bd, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 05:40:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:20 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], 0x0}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfe) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x1c4) 05:40:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff73) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r4}) 05:40:20 executing program 2: 05:40:20 executing program 4: 05:40:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:20 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x11) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="05030200000000800099c8317c23c95b800dfd30c65b22f40b1ef8b712a4cc3240dcadaf8c354782b876f54e288e44d0f03b3b6ec519f69e9ca5e4aa9bbf582a4f0619cff7015aee595ae0b0793cabd873ca9d31ba3f112e05e049886820abba2235eca25dbd2623010007cb5ec8e4014e8901d5606b6c402fbfe673555ec3e86afb932d556f00a5c45f27bcc3a2dac7bdd54a1ad867cd914998b35d1cf3dd8227"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="80f17a0b8c8970cad4e7c2198c830f262255157995a738328a6ea456e2363942b6223ced8e1d157847f0c1b27a6f790486384b94faefd0dfba2444691133054cc3c8e8e0c3448446a3c2b9f6f110a48d3902d829438729dc7496c17992daebf777fcec616e2ab5ee4386fc35ddb3c5be77d95c0fffaf93cd81c953d311d52830de1d0e9e0df27d08c3fd370198119340781d16aafdfe831593becee6a47cb0fc059d70333ded95e2eb745ff068798a7f26f16839020454432ad0db8fad8c6f345d112e5a6324307d2828ab93a8466da7e80f1a9a4e52857001931223755f7cfb153a98e80cf6b91cf3b9d6634bb2a11f78cc4b3e54a5ac1f17ba23f8eae550c41ab7fcfb549b1791b61093ef140b2b4974e454654ecf5d28797058e196c632fe4f8b71816b2e3c766121499ac4ccdabdbb8c2c57d4a2b5a2e123d0eba31d36285709a22bbdd00e1da947b486f23cdf7453fb1ea5a4775d4dd315e6555ca87c6326efe9bf74b8daecd441eec2ac284d3c062ca8db46acd4e54eafd2cfe5871feac2ba09f31813b44eb3de3515a7b702ee6e0858841ebaddbc8a01d8bfc444c7c0d5d9829a7f61063e31f4fbdef237ff9d4809dcb115c5ffd86af35d1d2edadae8d793a6a0b37adff41ba5a7188e3d46764a5f242fc20b3f44ec5d18ff251b231135c066b9ab5b889b0774613a5dc7a6d6ad5e2d6d095b610f674be6ac519c7d19be29ddccdfe3bf7ea744230ff61d1f3657407d2cc64a4a432cb843d91f98e39f96f47fbd513a12d4a40bd7e15b5910792bea8f197731950245000a99787b4d267c70852d07c94c280f17934214c64677bb5c3c6a996f4d20fbf54f520ed7575f66cd07aa2e14423134962f73d86bce9eb93c697f66adeb655b7898d1f9e66a045f421937f85c251cd510614d3f5f8ca6230d4e04e3e9f36f73f8484749ac03c6b657e81cc9a201817e44f8cad068d100c2ae02c521a83d7bd5f26d8eb9de2f769a356a4adbcbb4425f66293ad1f49851c233a3a64f474860bd6e78b9edb66e259358fd322140140341245fb111b95c9b2e4b6b63b82e711b59d65b06b70ec3ac731d916a5b9f3d4c84c63c4e25db1ca40b2662e0d03327ea4f82d4d19b65527d48859ae051f6c7726bd84ceb1f8c40cbaeb08ecd0fd6aa1367b62f4c41d85525b4c4d39c0f314d88bb1c63554c199bc5f2c8aed9d2b4e864e232107e28658a612fb8589105b00004308fe4635e3a20cc44ba33557a8c3dbba28d78c5390b6a1e292bbdd4ada2244c87a4135c9dd3a426908b9aeed9adff063fa6fc056b7587e3afc5390bd5f1069db6277e3a84282157c1d4fc8c9326efd496659955724cccf7f0ac6d767dfc9511bcc3b51ab7061a35a24310b1f7b0b003f132360fc2f0df5a0ccc27bcba0395fc3ff3842071f0a4dc2debdc1becfffc9f0519e323f5d9793274b0e5eac4be6da21055b44e3db6ab0bb550cfa7305a78a840e1e46b29ffc4f337b1c6165aaf284290f69a620fe2dc9cdc6db45dec913ab4d083d77207439e758c156a39299872b288c9f18d13e8ae0284e132ddf77140b4d4a1c8b5f2c93359efcf948dbd92338fa90641069b479ce2a2ade41edb50f32dbc746903fc41d9b6c0c478848f8c60e1c77a6fd41f4a859609b944350543a4694c913d8cd8ebf9209615b9a1b726d50e1ed2e810ccb2ed4340eb30d27b22120292057a8c11dc888825c97f2ba1d558246bc5d972c141eb8633592bd3246962f08a5595ae01220b7a78bc7a090d1ccc8613537f766e4e9602685bd00aa5ad7309f5883bcecd75b65b341508a5beee817be3fde4b38cc6da3be077760693023a4295", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(0xffffffffffffffff, 0xffffffff, 0x9) write(0xffffffffffffffff, &(0x7f0000000b80)="411dc00ed79e9dd7ecbd2f6c422434de13189612424e5a04abb8f5cf56b960a1628bea0f9b3682cac225512596c0f3340c887935ccd76c25384e6aeb961316f80434077a6f40dab741ff262489551814dc", 0x51) bind$inet(0xffffffffffffffff, &(0x7f0000000b40)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg(r2, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000000580)="4d73d21917e4b0b348e738ff01000000000000002cd97e31e1f9f654a5b7dd10feb3058996fc806b1155853dfeefbfc88e99bf4a3f00d5c608e90cc8f0c6e7bde9dd0089f97300959608c4dbcd866a3c315cc8126ce4e06e35", 0x59}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendfile(r1, r2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="ff01944840db63d1c28d5aba1f16da73b5fc7969f1cf3d30fd0bda547ef8c915a793f8f74d29fd8fdd1bb0afb643d94fcf2a18102ccf2e7bcfacb0b23dd96e9f953fa7c3dee8acacecce932e32894486"], 0x0, 0x0, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = epoll_create1(0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r3, 0x0) dup3(r5, r3, 0x0) epoll_pwait(r4, &(0x7f0000000000)=[{}], 0x1, 0x228cdc80, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000080)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000fc0)=""/29, 0x1d}, {&(0x7f0000001000)=""/201, 0xc9}], 0x3, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/88, 0x58}, {&(0x7f00000030c0)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000003240)=""/236, 0xec, 0x9}, 0x2}, {{&(0x7f0000003340)=@sco, 0x80, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/32, 0x20}], 0x1, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x6, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8800, 0x1) [ 428.420710] IPVS: ftp: loaded support on port[0] = 21 05:40:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x5, @sdr}) 05:40:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/138, 0x8a}, {&(0x7f0000000100)=""/165, 0xa5}], 0x2) 05:40:20 executing program 1: 05:40:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:20 executing program 1: 05:40:21 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:21 executing program 2: 05:40:21 executing program 3: 05:40:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:21 executing program 1: 05:40:21 executing program 4: 05:40:21 executing program 2: 05:40:21 executing program 4: [ 429.625767] IPVS: ftp: loaded support on port[0] = 21 05:40:21 executing program 1: 05:40:21 executing program 3: 05:40:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:21 executing program 2: 05:40:22 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:22 executing program 4: 05:40:22 executing program 2: 05:40:22 executing program 1: 05:40:22 executing program 3: 05:40:22 executing program 0: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) [ 430.604250] IPVS: ftp: loaded support on port[0] = 21 05:40:22 executing program 1: 05:40:22 executing program 3: 05:40:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:22 executing program 4: 05:40:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:40:23 executing program 3: msgget(0x0, 0x0) 05:40:23 executing program 4: socket(0x11, 0x2, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) 05:40:23 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:23 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0xface47887a422ca4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 05:40:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)=ANY=[]) 05:40:23 executing program 3: socket(0x11, 0x2, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={"6c6f0040000000000000000300", 0x101}) [ 431.660963] IPVS: ftp: loaded support on port[0] = 21 05:40:23 executing program 3: socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:40:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 05:40:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@bridge_dellink={0x20, 0x11, 0x1b}, 0x20}}, 0x0) 05:40:23 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0xface47887a422ca4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 05:40:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 05:40:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 05:40:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 05:40:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) 05:40:25 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x120a6400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:40:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000300)='net/ipx\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) dup2(r1, r2) ftruncate(r0, 0x208200) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) [ 433.260989] IPVS: ftp: loaded support on port[0] = 21 05:40:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) dup2(r0, r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:40:25 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)) 05:40:25 executing program 2: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) 05:40:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x9b) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 05:40:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, 0x0, 0x0) 05:40:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x9b) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 05:40:25 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000000) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x90040, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, r0, 0x0, 0x16, &(0x7f0000000640)='!system:securitynodev\x00', 0x0}, 0x30) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0)=r4, 0x4) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000005c0)=r5) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40)}, 0x20004040) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000740)={0x3, 0x70, 0x7, 0x5, 0x3, 0x3, 0x0, 0x200000000, 0x0, 0x6, 0x8, 0xf90, 0x800, 0x8, 0x10001, 0x0, 0x1ff, 0x100, 0x4, 0x9, 0x101, 0x5, 0x5, 0x7fff, 0x2, 0x5, 0x6, 0x100000001, 0x1, 0x24f, 0x0, 0x7fff, 0x2, 0x0, 0x100000000, 0x6da, 0x1, 0x4, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x100, 0xffffffffffffff0e, 0x83, 0x8, 0x81, 0x653, 0x9}, 0xffffffffffffffff, 0x3, r3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r5}) 05:40:25 executing program 2: ioprio_set$pid(0x2, 0x0, 0x40000000007fff) ioprio_get$uid(0x3, 0x0) 05:40:26 executing program 5: unshare(0x6c060000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:40:26 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:40:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000a68000)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}}}, &(0x7f000044fffc)=0xa0) 05:40:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x1, 0x400200007ff, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0x145) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) [ 434.615595] IPVS: ftp: loaded support on port[0] = 21 05:40:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:40:26 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000a68000)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}}}, &(0x7f000044fffc)=0xa0) 05:40:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:40:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x1, 0x400200007ff, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0x145) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xcbff, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 05:40:27 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 05:40:27 executing program 5: unshare(0x6c060000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 435.276218] IPVS: ftp: loaded support on port[0] = 21 05:40:27 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3c, 0x6, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) 05:40:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:27 executing program 5: unshare(0x6c060000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x9b) 05:40:27 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x1, 0x400200007ff, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0x145) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 05:40:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) [ 435.921860] IPVS: ftp: loaded support on port[0] = 21 05:40:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 05:40:28 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 05:40:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 05:40:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10005) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) bind(0xffffffffffffffff, 0x0, 0x0) 05:40:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 05:40:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0xfdad) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/securityem0^'}, {0x20, '-:em0:'}, {0x20, 'em0.%vboxnet0[vmnet1'}, {0x20, 'md5sum}}-md5sum'}, {0x20, '.GPL'}], 0xa, "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"}, 0x104a) 05:40:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x201}, 0x20}}, 0x0) 05:40:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x201}, 0x20}}, 0x0) 05:40:29 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 05:40:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:29 executing program 2: clock_gettime(0x0, 0x0) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f00000002c0)=""/76) 05:40:30 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:30 executing program 1: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 05:40:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x201}, 0x20}}, 0x0) 05:40:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:30 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x3, &(0x7f0000000100)={0x0, 0x0}) sched_getscheduler(0x0) io_setup(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setpriority(0x0, r1, 0x0) 05:40:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x3, &(0x7f0000000100)={0x0, 0x0}) sched_getscheduler(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 05:40:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x1, 0x6, @dev}, 0x16) 05:40:30 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)}, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0xfe00000000000000}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000004c0)={0x5, 0x9, 0x0, 0x2, 0x5, 0x3, 0xfc37, 0x0, 0x0, 0x7, 0x2}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r4 = syz_open_procfs(0x0, 0x0) write$uinput_user_dev(r4, &(0x7f0000000240)={'syz0\x00', {0x0, 0x1, 0x101, 0x80}, 0x42, [0x1, 0x0, 0xffffffffffffff3c, 0x5, 0x0, 0x0, 0x422, 0x0, 0x141f13f8, 0x3, 0x9, 0x4, 0xfffffffffffffff8, 0x9, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x8, 0x5, 0x5, 0x7aa, 0x0, 0x9bb, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800, 0x39b, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x10000, 0x0, 0x1, 0x10000, 0x0, 0x9, 0x5, 0x200, 0x0, 0x6, 0x2, 0x9, 0x0, 0x4425, 0x81, 0x0, 0x795, 0x4, 0x6, 0x100, 0x68a0b93c], [0x0, 0x7ff, 0xa48, 0x0, 0x8001, 0x101, 0xffff, 0x0, 0x0, 0x0, 0xc74, 0x1, 0x0, 0x5, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7035, 0x0, 0x1ff, 0x5, 0x100000000, 0x8, 0x0, 0x0, 0x100000000, 0x80000001, 0x0, 0x7, 0x69, 0x0, 0x0, 0x0, 0x401, 0x100000001, 0x0, 0x0, 0x6, 0xffffffffffff8001, 0x100000001, 0x80000001, 0x5, 0x7fff, 0x80000000, 0x7, 0x4, 0x0, 0x2, 0x4, 0x0, 0x1, 0x3ff, 0x0, 0x401, 0x94, 0x43a], [0xfffffffffffff0b8, 0x7, 0x3a, 0x672, 0x0, 0x78, 0x0, 0x0, 0x0, 0xcb, 0x8cf, 0x7ff, 0x7f, 0xffff, 0x0, 0x8, 0x5, 0x10001, 0x0, 0x6, 0x5, 0x5, 0x0, 0x6, 0x4, 0x0, 0x2, 0x0, 0x4, 0x800, 0x5e6e, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0xbd1f, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x3ff, 0x0, 0x0, 0x7fffffff, 0x155c4650, 0x29e, 0x0, 0x8, 0x10001, 0xc6, 0x81, 0x0, 0xfffffffffffffffd, 0x7ff, 0x4, 0x1, 0x786e], [0x6, 0xf7b, 0x9, 0x0, 0x3, 0x2, 0x80, 0x0, 0x8001, 0x0, 0x3, 0x4, 0x3, 0x0, 0x2, 0x672c, 0x0, 0x4, 0x1, 0x5, 0x0, 0x2, 0x6, 0x0, 0x8, 0x101, 0x0, 0x10000, 0x4, 0x80, 0x0, 0x9, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x470ffa97, 0x200, 0x0, 0x2d, 0x5, 0x400, 0x6, 0x70, 0x2, 0x7, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x9, 0x5, 0x3, 0x6, 0x0, 0x2, 0x5]}, 0x45c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r5, 0x407, 0x5) socketpair(0x0, 0x5, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) dup2(r5, 0xffffffffffffffff) write$eventfd(r4, &(0x7f0000000000)=0x7, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:40:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:40:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/247, 0xf7}], 0x1) sendfile(r0, r0, 0x0, 0x8) 05:40:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x4138ae84, &(0x7f0000000100)={"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"}) 05:40:31 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000a71ff8), 0x8, 0x0) ppoll(&(0x7f0000000140)=[{r3}], 0x1, 0x0, 0x0, 0x0) 05:40:31 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x3, &(0x7f0000000100)={0x0, 0x0}) sched_getscheduler(0x0) io_setup(0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r1, 0x0) 05:40:31 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6, 0xf889, 0x2, 0x400, 0x6, 0x2, 0x0, 0x7}, &(0x7f0000000180)={0x0, 0x2710}) 05:40:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80}) 05:40:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@v2={0x3}, 0xa, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 05:40:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr/keycreate\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 05:40:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) 05:40:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000240)) 05:40:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000500)) 05:40:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:32 executing program 5: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:32 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) 05:40:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x10}}, 0x30) 05:40:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 05:40:32 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x3) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x10000000000005) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000640)="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", 0x0) 05:40:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x6800, 0x0) 05:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:40:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$packet(0x11, 0x200000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000561, 0x0) 05:40:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 05:40:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 05:40:34 executing program 5: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 05:40:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)) 05:40:34 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000a40)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 05:40:35 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) 05:40:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x200000000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) 05:40:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x10}}, 0x30) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 05:40:35 executing program 0: futex(&(0x7f0000000080)=0x1, 0x8b, 0x1, &(0x7f00000000c0), 0x0, 0x0) 05:40:35 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) 05:40:35 executing program 3: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') ftruncate(r0, 0x100000000) 05:40:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:40:36 executing program 5: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:36 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) 05:40:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 05:40:36 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x0, 0x0) io_setup(0x0, 0x0) keyctl$revoke(0x3, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pause() sendmsg(0xffffffffffffffff, 0x0, 0x0) readlink(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:40:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000340)="38ad1717", 0x4}], 0x1) 05:40:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') 05:40:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') writev(r0, &(0x7f0000000700)=[{&(0x7f0000000000)="fc", 0x1}], 0x1) 05:40:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r3}) dup3(r0, r1, 0x0) 05:40:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:36 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 05:40:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, &(0x7f0000000180)) 05:40:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:37 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:37 executing program 3: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ad5000/0x3000)=nil, 0x3000, 0x1000007, 0x40010, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0xfffffffffffffffe, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r0, 0x500000) sendmmsg$alg(r0, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x350) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000003f00)=ANY=[@ANYPTR64=&(0x7f0000003d80)=ANY=[@ANYRESOCT=r1, @ANYRESOCT]], 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) 05:40:37 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x201}, 0x20) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$alg(r2, &(0x7f0000005680)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="81", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) socket$key(0xf, 0x3, 0x2) 05:40:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}}, 0xf0}}, 0x0) 05:40:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000300)=""/4096, 0x1000) 05:40:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:37 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000b80), 0x0, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 05:40:37 executing program 2: [ 445.250444] IPVS: ftp: loaded support on port[0] = 21 05:40:37 executing program 2: 05:40:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:37 executing program 2: 05:40:37 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) [ 445.815098] IPVS: ftp: loaded support on port[0] = 21 05:40:37 executing program 1: 05:40:38 executing program 3: 05:40:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:38 executing program 2: 05:40:38 executing program 1: 05:40:38 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) [ 446.306216] IPVS: ftp: loaded support on port[0] = 21 05:40:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:40 executing program 2: 05:40:40 executing program 1: 05:40:40 executing program 3: 05:40:40 executing program 0: 05:40:40 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) [ 448.519927] IPVS: ftp: loaded support on port[0] = 21 05:40:40 executing program 2: 05:40:40 executing program 1: 05:40:40 executing program 0: 05:40:40 executing program 3: 05:40:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:40 executing program 2: 05:40:41 executing program 2: 05:40:41 executing program 1: 05:40:41 executing program 3: 05:40:41 executing program 0: 05:40:41 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 05:40:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:41 executing program 2: 05:40:41 executing program 1: [ 449.230963] IPVS: ftp: loaded support on port[0] = 21 05:40:41 executing program 3: 05:40:41 executing program 0: 05:40:41 executing program 2: 05:40:41 executing program 2: 05:40:41 executing program 1: 05:40:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:41 executing program 3: 05:40:41 executing program 0: 05:40:42 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000000)) 05:40:42 executing program 2: 05:40:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:42 executing program 1: 05:40:42 executing program 0: 05:40:42 executing program 3: 05:40:42 executing program 0: [ 450.258663] IPVS: ftp: loaded support on port[0] = 21 05:40:42 executing program 1: 05:40:42 executing program 3: 05:40:42 executing program 2: 05:40:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:42 executing program 0: 05:40:43 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, 0x0) 05:40:43 executing program 1: 05:40:43 executing program 2: 05:40:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:43 executing program 3: 05:40:43 executing program 0: 05:40:43 executing program 3: [ 451.450894] IPVS: ftp: loaded support on port[0] = 21 05:40:43 executing program 1: 05:40:43 executing program 2: 05:40:43 executing program 0: 05:40:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:43 executing program 1: 05:40:44 executing program 0: 05:40:44 executing program 3: 05:40:44 executing program 2: 05:40:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:44 executing program 1: 05:40:44 executing program 5: 05:40:44 executing program 1: 05:40:44 executing program 2: 05:40:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x7) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x543, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:40:44 executing program 0: 05:40:44 executing program 5: 05:40:44 executing program 2: 05:40:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) [ 452.768902] ip_tunnel: non-ECT from 172.20.255.170 with TOS=0x3 05:40:44 executing program 1: 05:40:44 executing program 0: 05:40:45 executing program 5: 05:40:45 executing program 3: 05:40:45 executing program 2: 05:40:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:45 executing program 1: 05:40:45 executing program 0: 05:40:45 executing program 5: 05:40:45 executing program 2: 05:40:45 executing program 3: 05:40:45 executing program 1: 05:40:45 executing program 3: 05:40:45 executing program 0: 05:40:45 executing program 2: 05:40:45 executing program 5: 05:40:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:45 executing program 3: 05:40:45 executing program 2: 05:40:45 executing program 0: 05:40:45 executing program 1: 05:40:46 executing program 5: 05:40:46 executing program 0: 05:40:46 executing program 3: 05:40:46 executing program 2: 05:40:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:46 executing program 1: 05:40:46 executing program 0: 05:40:46 executing program 2: 05:40:46 executing program 5: 05:40:46 executing program 1: 05:40:46 executing program 3: 05:40:46 executing program 0: 05:40:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:46 executing program 1: 05:40:46 executing program 2: 05:40:47 executing program 5: 05:40:47 executing program 3: 05:40:47 executing program 0: 05:40:47 executing program 1: 05:40:47 executing program 2: 05:40:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:47 executing program 3: 05:40:47 executing program 5: 05:40:47 executing program 0: 05:40:47 executing program 1: 05:40:47 executing program 0: 05:40:47 executing program 5: 05:40:47 executing program 3: 05:40:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup(r0) 05:40:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 05:40:47 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x4005d52}) 05:40:47 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1f, 0x0, 0x0, 0x40000000000000}) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:40:48 executing program 3: 05:40:48 executing program 5: 05:40:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:48 executing program 2: 05:40:48 executing program 3: 05:40:48 executing program 5: 05:40:48 executing program 2: 05:40:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 05:40:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={"6c6f000acc0000000000d80000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00'}) 05:40:49 executing program 1: 05:40:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300), 0xfffffdef) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) 05:40:49 executing program 5: 05:40:49 executing program 0: 05:40:49 executing program 1: 05:40:49 executing program 0: 05:40:49 executing program 5: 05:40:49 executing program 5: 05:40:49 executing program 0: 05:40:49 executing program 1: 05:40:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) 05:40:50 executing program 3: 05:40:50 executing program 0: 05:40:50 executing program 5: 05:40:50 executing program 2: 05:40:50 executing program 0: 05:40:50 executing program 3: 05:40:50 executing program 1: 05:40:50 executing program 5: 05:40:50 executing program 3: 05:40:50 executing program 1: 05:40:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) 05:40:51 executing program 0: 05:40:51 executing program 2: 05:40:51 executing program 1: 05:40:51 executing program 5: 05:40:51 executing program 2: 05:40:51 executing program 0: 05:40:51 executing program 3: 05:40:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) 05:40:51 executing program 1: 05:40:51 executing program 5: 05:40:51 executing program 0: 05:40:51 executing program 2: 05:40:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, 0x0) 05:40:51 executing program 1: 05:40:51 executing program 0: 05:40:51 executing program 3: 05:40:51 executing program 5: 05:40:52 executing program 2: 05:40:52 executing program 1: 05:40:52 executing program 0: 05:40:52 executing program 3: 05:40:52 executing program 5: 05:40:52 executing program 2: 05:40:52 executing program 4: 05:40:52 executing program 3: 05:40:52 executing program 1: 05:40:52 executing program 2: 05:40:52 executing program 0: 05:40:52 executing program 5: 05:40:52 executing program 2: 05:40:52 executing program 4: 05:40:52 executing program 3: 05:40:52 executing program 1: 05:40:52 executing program 5: 05:40:52 executing program 0: 05:40:53 executing program 2: 05:40:53 executing program 3: 05:40:53 executing program 4: 05:40:53 executing program 1: 05:40:53 executing program 5: 05:40:53 executing program 0: 05:40:53 executing program 3: 05:40:53 executing program 2: 05:40:53 executing program 1: 05:40:53 executing program 2: 05:40:53 executing program 4: 05:40:53 executing program 0: 05:40:53 executing program 5: 05:40:53 executing program 3: 05:40:53 executing program 1: 05:40:53 executing program 2: 05:40:53 executing program 4: 05:40:53 executing program 0: 05:40:53 executing program 1: 05:40:54 executing program 5: 05:40:54 executing program 2: 05:40:54 executing program 3: 05:40:54 executing program 4: 05:40:54 executing program 2: 05:40:54 executing program 5: 05:40:54 executing program 1: 05:40:54 executing program 3: 05:40:54 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x214, 0xfffffffffffffffb) 05:40:54 executing program 4: 05:40:54 executing program 1: 05:40:54 executing program 2: 05:40:54 executing program 0: 05:40:54 executing program 5: 05:40:54 executing program 3: 05:40:54 executing program 1: 05:40:54 executing program 5: 05:40:55 executing program 4: 05:40:55 executing program 1: 05:40:55 executing program 2: inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:40:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:40:55 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) inotify_init1(0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1485, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) shutdown(r2, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000080)={0x1b9, 0x0, 0xffffffffffffffff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="46e93a048dc03a351748f7d7c77df11f367339c001b45fb8ffc9c78d6d14a0fbb4a2c236be5158ac8ab57deb021127a8f9330d4d61d6c2a647bfd7a2971e6d1a20f48d33b39759aab987d63051df860ac7f0033355894661c5fb53299419c8a6822ccc92bce8b1f3090246fd3e231a9dc34380700e6557731af487fb5160d1f320a0e4be2abeba5b7ef659a3aae4cedb2014cab5c1f900f24d595e963ece7483ff26e8328c94472938c0e8952dc9e961ee5cc661e3201cae7782d2d339d859dbf3a9d95ab4b81e054a3d7758bffbb201282810f35b39c9ecc052", 0xda) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 05:40:55 executing program 0: inotify_init1(0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) shutdown(r3, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000080)={0x1b9, 0x0, 0xffffffffffffffff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="46e93a048dc03a351748f7d7c77df11f367339c001b45fb8ffc9c78d6d14a0fbb4a2c236be5158ac8ab57deb021127a8f9330d4d61d6c2a647bfd7a2971e6d1a20f48d33b39759aab987d63051df860ac7f0033355894661c5fb53299419c8a6822ccc92bce8b1f3090246fd3e231a9dc34380700e6557731af487fb5160d1f320a0e4be2abeba5b7ef659a3aae4cedb2014cab5c1f900f24d595e963ece7483ff26e8328c94472938c0e8952dc9e961ee5cc661e3201cae7782d2d339d859dbf3a9d95ab4b81e054a3d7758bffbb201282810f35b39c9ecc052", 0xda) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 05:40:55 executing program 4: inotify_init1(0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) shutdown(r3, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000080)={0x1b9, 0x0, 0xffffffffffffffff, 0x90}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="46e93a048dc03a351748f7d7c77df11f367339c001b45fb8ffc9c78d6d14a0fbb4a2c236be5158ac8ab57deb021127a8f9330d4d61d6c2a647bfd7a2971e6d1a20f48d33b39759aab987d63051df860ac7f0033355894661c5fb53299419c8a6822ccc92bce8b1f3090246fd3e231a9dc34380700e6557731af487fb5160d1f320a0e4be2abeba5b7ef659a3aae4cedb2014cab5c1f900f24d595e963ece7483ff26e8328c94472938c0e8952dc9e961ee5cc661e3201cae7782d2d339d859dbf3a9d95ab4b81e054a3d7758", 0xcc) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 05:40:55 executing program 1: inotify_init1(0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1485, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000080)={0x1b9, 0x0, 0xffffffffffffffff, 0x90}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="46e93a048dc03a351748f7d7c77df11f367339c001b45fb8ffc9c78d6d14a0fbb4a2c236be5158ac8ab57deb021127a8f9330d4d61d6c2a647bfd7a2971e6d1a20f48d33b39759aab987d63051df860ac7f0033355894661c5fb53299419c8a6822ccc92bce8b1f3090246fd3e231a9dc34380700e6557731af487fb5160d1f320a0e4be2abeba5b7ef659a3aae4cedb2014cab5c1f900f24d595e963ece7483ff26e8328c94472938c0e8952dc9e961ee5cc661e3201cae7782d2d339d859dbf3a9d95ab4b81e054a3d7758bffbb201282810f35b39c9ecc052", 0xda) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 05:40:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x80000000) 05:40:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)="64a9b3a223e9bb0f0c3f", 0xa}, {0x0}], 0x2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) 05:40:55 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x80000000) 05:40:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) 05:40:56 executing program 3: inotify_init1(0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1485, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) shutdown(r3, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="46e93a048dc03a351748f7d7c77df11f367339c001b45fb8ffc9c78d6d14a0fbb4a2c236be5158ac8ab57deb021127a8f9330d4d61d6c2a647bfd7a2971e6d1a20f48d33b39759aab987d63051df860ac7f0033355894661c5fb53299419c8a6822ccc92bce8b1f3090246fd3e231a9dc34380700e6557731af487fb5160d1f320a0e4be2abeba5b7ef659a3aae4cedb2014cab5c1f900f24d595e963ece7483ff26e8328c94472938c0e8952dc9e961ee5cc661e3201cae7782d2d339d859dbf3a9d95ab4b81e054a3d7758bffbb201282810f35b39c9ecc052", 0xda) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 05:40:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r0, r1) 05:40:56 executing program 2: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sync() 05:40:56 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x2) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x8fd6}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xfffffffffffffff9) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000140)=""/93) syncfs(r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000280)={0x2, 0x100000001, 0xd4, 0xd9b, 0x7, 0x6, 0x0, 0x0, 0x585142f1, 0x8, 0x9, 0x1dd03e5c}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x4000001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000340)={0x4, 0xffffffff80000000, 0x9}) getresuid(&(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000040)) getresuid(&(0x7f0000000440), &(0x7f00000005c0), &(0x7f0000000600)) ioctl$VT_WAITACTIVE(r3, 0x5607) prctl$PR_SET_TSC(0x1a, 0x8000003fffffffff) lsetxattr$trusted_overlay_origin(0x0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0xffffffc7, 0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={"768874000000000000000000000100", 0x2}) accept4$inet(r1, 0x0, &(0x7f00000001c0), 0x80800) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000500)) pipe2(&(0x7f0000000200), 0x800) 05:40:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000200)=""/253, 0xfd) 05:40:56 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1f, 0x0, 0x0, 0x40000000000000}) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:40:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000480)) 05:40:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 05:40:56 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3a9000, 0x8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000100)) signalfd4(r2, 0x0, 0x0, 0x80000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c40)={'veth0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000cc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000f00)={{{@in=@remote, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000001000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001080)={{{@in=@remote, @in=@remote}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f0000001180)=0xe8) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000280)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffda9, 0x0, 0x0, 0xfffffdb6) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:40:56 executing program 1: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x3}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) 05:40:57 executing program 2: r0 = getpgrp(0xffffffffffffffff) sched_setscheduler(r0, 0x0, 0x0) [ 465.043389] input: syz0 as /devices/virtual/input/input7 [ 465.125540] input: syz0 as /devices/virtual/input/input8 05:40:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_DUMPABLE(0x3) 05:40:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_alloc(0x0, 0xf3f062f8de991f36) 05:40:57 executing program 1: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe2(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$loop(0x0, 0x0, 0x4082) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) dup2(r1, 0xffffffffffffffff) sync() 05:40:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000900000000000000000800819500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r3, &(0x7f0000004540)=[{{0x0, 0x3f3, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) 05:40:57 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) io_setup(0x8001, &(0x7f0000000080)=0x0) io_destroy(r1) socket$nl_crypto(0x10, 0x3, 0x15) 05:40:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:40:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x1b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 05:40:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000900000000000000000800819500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r3, &(0x7f0000004540)=[{{0x0, 0x3f3, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) 05:40:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:40:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') sendfile(r0, r0, 0x0, 0x6) 05:40:58 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) io_setup(0x8001, &(0x7f0000000080)=0x0) io_destroy(r1) socket$nl_crypto(0x10, 0x3, 0x15) 05:40:58 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3a9000, 0x8) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000100)) signalfd4(r2, &(0x7f0000000180), 0x8, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c80)={0x0, @local, @remote}, &(0x7f0000000cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000f00)={{{@in=@remote, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000001000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001080)={{{@in=@remote, @in=@remote}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f0000001180)=0xe8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) prlimit64(0x0, 0xb, &(0x7f0000000080)={0x6, 0x7}, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000280)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000001340)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000002c0)) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffda9, 0x4004090, 0x0, 0xfffffdb6) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) write$P9_RREADDIR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="87000000290100000000004004000000010000000000000000000000000000008007002e2f66696c653040030000000500000000000000b5000000000000000007002e2f66696c653008040000000700000000000000003800ffff0000000707002e2f6669"], 0x65) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:40:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:40:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000180001e7ffffff00000000000a800000000000080000003b4e62ab000000000000000000000000000000"], 0x1}}, 0x0) 05:40:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd9406a2830009200a0009000100031d8568041baba20400ff7e", 0x24}], 0x1}, 0x0) 05:40:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) r3 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x200, 0x400000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@loopback, @in6=@loopback}}, {{}, 0x0, @in=@local}}, &(0x7f00000008c0)=0xe8) getsockname(r1, &(0x7f0000000900)=@xdp, &(0x7f0000000980)=0x80) accept4$packet(r3, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14, 0x0) getsockname$packet(r3, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@mcast2, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001680)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001700)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001900)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001940)={'team0\x00'}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @multicast2}, &(0x7f0000001b00)=0xc) accept4$packet(r3, 0x0, &(0x7f0000001c00), 0x80000) recvmmsg(r3, &(0x7f0000006540)=[{{&(0x7f0000001c40)=@xdp, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001cc0)}, {&(0x7f0000001d00)=""/141, 0x8d}, {&(0x7f0000001dc0)=""/52, 0x34}, {&(0x7f0000001e00)=""/178, 0xb2}, {&(0x7f0000001ec0)=""/47, 0x2f}], 0x5, &(0x7f0000002040)=""/160, 0xa0, 0x6}, 0xffff}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003780)=""/49, 0x31}, {&(0x7f00000037c0)=""/78, 0x4e}, {&(0x7f0000003840)=""/195, 0xc3}], 0x3, &(0x7f00000039c0)=""/15, 0xf, 0xb6a2}}, {{&(0x7f0000003c80)=@can, 0x80, &(0x7f0000004040)=[{&(0x7f0000003ec0)=""/9, 0x9}, {&(0x7f0000003f00)=""/216, 0xd8}, {&(0x7f0000000380)=""/25, 0x19}], 0x3, 0x0, 0x0, 0x8}, 0x785c}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x8001}], 0x4, 0x2, &(0x7f00000066c0)) getsockname$packet(r3, &(0x7f0000006700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006740)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000067c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000068c0)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007b00)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000007c00)=0xe8) getsockname(r0, &(0x7f0000007d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007dc0)=0x80) getpeername$packet(r3, 0x0, &(0x7f0000007e40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000007f80)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000007fc0)) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000008940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000008900)={&(0x7f0000008000)={0x10c, r4, 0x2, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8}}}]}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4008000}, 0x48040) msgrcv(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000000000000f6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0000000000000000000000000000eadcf13d8d82d047be56"], 0x1, 0x1, 0x0) 05:40:59 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text64={0x40, &(0x7f00000004c0)="660f3a20e8002e2e0f23902e3e420fc7660048b867e275534fcc403c0f23d00f21f835100000080f23f865420f381e62020f009905000000b9800000c00f3235010000000f30420fae85000000800f225ef36741d01f", 0x56}], 0x1, 0x0, &(0x7f00000007c0), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000440)=0x9) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0x8000) 05:40:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) io_setup(0x8001, &(0x7f0000000080)=0x0) io_destroy(r1) socket$nl_crypto(0x10, 0x3, 0x15) 05:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:40:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000900000000000000000800819500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r3, &(0x7f0000004540)=[{{0x0, 0x3f3, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) 05:40:59 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140)='R', 0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:40:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) io_setup(0x8001, &(0x7f0000000080)=0x0) io_destroy(r1) socket$nl_crypto(0x10, 0x3, 0x15) 05:40:59 executing program 0: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x4, 0x7, 0x9, 0xd5, 0x4, 0x2, 0x0, 0x100000000}, &(0x7f0000000140)={0x10000000000, 0x4}) 05:41:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001bc0)) 05:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001, 0x0, 0x1}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0x8, 0x0, 0xc7b8, 0x0, 0x8, 0x0, 0x1, 0xffffffffffffff22, 0x3, 0x80000001, 0x0, 0x800, 0x0, 0x0, 0x0, 0x74, 0x100, 0x0, 0x5c, 0x4, 0x8, 0x0, 0x45fd, 0x5, 0x0, 0x5, 0x8ad5, 0x0, 0x92b, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0xffff}, 0x40, 0x0, 0x80000001, 0x7, 0x0, 0x8, 0x8fe8}, 0x0, 0xe, r0, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x800000002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820040, 0x0}, 0x2c) 05:41:00 executing program 0: unshare(0x400000020050cbd) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(&(0x7f0000000400), 0x0, 0x400007f) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000280), 0x4) mlockall(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mknod$loop(&(0x7f0000000040)='./control/file0\x00', 0x0, 0xffffffffffffffff) 05:41:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) io_setup(0x8001, &(0x7f0000000080)=0x0) io_destroy(r1) 05:41:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001bc0)) 05:41:00 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xf6f8c1a4dcf36a0a, 0x0) 05:41:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) io_setup(0x8001, &(0x7f0000000080)) 05:41:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000900000000000000000800819500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r3, &(0x7f0000004540)=[{{0x0, 0x3f3, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) 05:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001bc0)) 05:41:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000900000000000000000800819500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x5580}}, 0x0) recvmmsg(r3, &(0x7f0000004540)=[{{0x0, 0x3f3, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/129}, {&(0x7f0000000100)=""/99}, {&(0x7f0000000180)=""/239}, {&(0x7f0000000500)=""/98}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f0000004480)=""/178, 0xb2}}], 0x400000000000253, 0x0, 0x0) 05:41:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001bc0)) 05:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) 05:41:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4a1796ec1c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) 05:41:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000001bc0)) 05:41:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) 05:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001bc0)) 05:41:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000180)=@unspec, 0xc) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f000000a780)={0x0, 0x0, &(0x7f0000007200)={0x0}}, 0x0) 05:41:01 executing program 5: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 05:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000200), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) 05:41:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001bc0)) 05:41:01 executing program 5: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 05:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="290000002100190000003fffffffda060200000500e80001040000000d000b00ea11004c0005000000", 0x29}], 0x1) 05:41:01 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0xa, 0x804, 0x9, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 05:41:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001bc0)) 05:41:01 executing program 5: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) [ 469.822070] netlink: 'syz-executor0': attribute type 11 has an invalid length. 05:41:02 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) 05:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:02 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 05:41:02 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000001bc0)) 05:41:02 executing program 1: r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={"66696c74657200000000003f00000000000000000000000500", 0x2, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) 05:41:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:02 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 05:41:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 05:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 470.473568] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 470.562782] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 05:41:02 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file1/file0\x00', 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, 0x0) 05:41:02 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 05:41:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:02 executing program 1: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLOCK(r3, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), 0x8) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 05:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 05:41:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c40209a901c4c27d794e00c4028d0699aad1886ea1c42114c65201e7c4011055ddd3196f") setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1000000000000036, 0x0, &(0x7f0000000000)) 05:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts={0x0, 0x1, [], [@jumbo={0xc2, 0x4, 0x200}, @ra={0x5, 0x2, 0x1f}]}, 0x18) writev(r0, &(0x7f0000000600)=[{&(0x7f0000001540)="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", 0x591}], 0x1) 05:41:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 471.829102] cgroup: fork rejected by pids controller in /syz2 05:41:03 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)=""/4096, 0x0) rt_sigreturn() 05:41:03 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x2e) socket$nl_generic(0x10, 0x3, 0x10) tkill(r1, 0x11) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 05:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) geteuid() getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004e00), 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000004f00)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005080), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000005200)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x5}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0xe, 0x0, &(0x7f0000000300)="a7ad5699603372a3dbadf3e39e7a", 0x0, 0xa09c}, 0x28) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") 05:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f"], 0x1) dup2(r0, r3) tkill(r1, 0x15) [ 472.004939] ptrace attach of "/root/syz-executor5"[14524] was attempted by "/root/syz-executor5"[14526] 05:41:04 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) 05:41:04 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80, 0x80000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x706, 0x70bd26, 0x9, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={"6c6f0000002400000000000008000011", 0xff}) 05:41:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:04 executing program 4: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}, 0x0) 05:41:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 474.012961] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 05:41:20 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)=""/4096, 0x0) rt_sigreturn() 05:41:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:41:20 executing program 4: accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendto$inet(r1, 0x0, 0x0, 0x20000804, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e23, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x5, 0x0, 0x8}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 05:41:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000002740)=[{&(0x7f00000015c0)="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", 0x46d}], 0x1) recvfrom(r1, &(0x7f0000002900)=""/4096, 0xfffffffffffffef6, 0x0, 0x0, 0x0) 05:41:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) 05:41:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 05:41:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 488.665677] binder: release 14598:14600 transaction 2 out, still active [ 488.672699] binder: undelivered TRANSACTION_COMPLETE [ 488.742157] binder_alloc: binder_alloc_mmap_handler: 14598 20003000-20006000 already mapped failed -16 [ 488.772147] binder: BINDER_SET_CONTEXT_MGR already set [ 488.777559] binder: 14598:14600 ioctl 40046207 0 returned -16 [ 488.804913] binder_alloc: 14598: binder_alloc_buf, no vma [ 488.810622] binder: 14598:14604 transaction failed 29189/-3, size 0-0 line 2973 [ 488.882248] binder: send failed reply for transaction 2, target dead [ 488.898204] binder: undelivered TRANSACTION_ERROR: 29189 05:41:21 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76617400000000000000a80300", 0x43732e5398416f1a}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) dup2(r0, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:41:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76617400000000000000a80300", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'eql\x00', 0x400}) dup2(r0, r1) 05:41:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:42:43 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)=""/4096, 0x0) rt_sigreturn() 05:42:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:42:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$evdev(r1, 0x0, 0x2ce) 05:42:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x2027}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={"65716c000000a95b00", @ifru_map={0x1ff}}) 05:42:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 05:42:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 571.085658] input: syz1 as /devices/virtual/input/input9 05:42:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:42:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 05:42:43 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 571.172585] input: syz1 as /devices/virtual/input/input10 05:42:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r0, 0x20000000a, 0x2}, 0x10) 05:42:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:42:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 573.073745] IPVS: ftp: loaded support on port[0] = 21 [ 573.481899] IPVS: stopping master sync thread 9340 ... [ 573.488095] device bridge_slave_1 left promiscuous mode [ 573.494015] bridge0: port 2(bridge_slave_1) entered disabled state [ 573.533002] device bridge_slave_0 left promiscuous mode [ 573.538621] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.384908] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 575.436226] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 575.517073] bond0 (unregistering): Released all slaves [ 576.303309] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.309783] bridge0: port 1(bridge_slave_0) entered disabled state [ 576.317645] device bridge_slave_0 entered promiscuous mode [ 576.400071] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.406773] bridge0: port 2(bridge_slave_1) entered disabled state [ 576.415234] device bridge_slave_1 entered promiscuous mode [ 576.499942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 576.554055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 576.726448] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 576.777983] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 577.004224] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 577.012560] team0: Port device team_slave_0 added [ 577.060184] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 577.068135] team0: Port device team_slave_1 added [ 577.116023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 577.166961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 577.216259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 577.223621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 577.232564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 577.282792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 577.290051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 577.299101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 577.807136] bridge0: port 2(bridge_slave_1) entered blocking state [ 577.813642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 577.820499] bridge0: port 1(bridge_slave_0) entered blocking state [ 577.827078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 577.835155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 578.651747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 579.698264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 579.871371] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 580.046376] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 580.052636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 580.060280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 580.235770] 8021q: adding VLAN 0 to HW filter on device team0 05:44:27 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)=""/4096, 0x0) rt_sigreturn() 05:44:27 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x821, 0x0, @dev, @remote}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0x543}}}}}, &(0x7f0000000000)={0x0, 0x3, [0x0, 0x57]}) 05:44:27 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x24, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0x230, 0x0, 0x0, 0x230, 0x0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@local, @mcast2, [], [], 'bcsh0\x00', 'sit0\x00'}, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@local, @mcast2, [], [], 'bridge_slave_1\x00', 'veth0_to_bond\x00'}, 0x0, 0xc8, 0x108}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 05:44:27 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:44:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:44:27 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000000)='GPL\x00', 0x10004, 0xfb, &(0x7f00000002c0)=""/251}, 0x37) r2 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r2, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=':', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r0}) [ 675.805974] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 675.826748] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 05:44:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:44:27 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:44:28 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0xa, 0x7) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0xfffffffffffffffe, &(0x7f0000003d00)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$void(r0, 0xc0045c78) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r1, 0x500000) sendmmsg$alg(r1, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x350) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000003f00)=ANY=[@ANYPTR64=&(0x7f0000003d80)=ANY=[@ANYRESOCT=r2, @ANYRESOCT]], 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000500)={0x2, 0x0, @rand_addr=0x100000000}, 0x10) 05:44:28 executing program 1: socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x95002011}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 05:44:28 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:44:28 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x24, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0x230, 0x0, 0x0, 0x230, 0x0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@local, @mcast2, [], [], 'bcsh0\x00', 'sit0\x00'}, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@local, @mcast2, [], [], 'bridge_slave_1\x00', 'veth0_to_bond\x00'}, 0x0, 0xc8, 0x108}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 676.242448] device bridge_slave_1 left promiscuous mode [ 676.248246] bridge0: port 2(bridge_slave_1) entered disabled state [ 676.307758] device bridge_slave_0 left promiscuous mode [ 676.313468] bridge0: port 1(bridge_slave_0) entered disabled state [ 676.408239] team0 (unregistering): Port device team_slave_1 removed [ 676.425193] team0 (unregistering): Port device team_slave_0 removed [ 676.439049] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 676.479563] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 676.544275] bond0 (unregistering): Released all slaves [ 677.619890] IPVS: ftp: loaded support on port[0] = 21 [ 678.385353] bridge0: port 1(bridge_slave_0) entered blocking state [ 678.392028] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.399487] device bridge_slave_0 entered promiscuous mode [ 678.448217] bridge0: port 2(bridge_slave_1) entered blocking state [ 678.454886] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.462840] device bridge_slave_1 entered promiscuous mode [ 678.510676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 678.559132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 678.705138] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 678.757373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 678.990163] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 678.998083] team0: Port device team_slave_0 added [ 679.046495] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 679.054575] team0: Port device team_slave_1 added [ 679.103774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 679.156543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 679.208169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 679.215712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 679.224769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 679.271280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 679.278644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 679.287897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 679.806754] bridge0: port 2(bridge_slave_1) entered blocking state [ 679.813263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 679.820116] bridge0: port 1(bridge_slave_0) entered blocking state [ 679.826698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 679.834731] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 680.161715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 681.747558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 681.925942] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 682.101286] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 682.107574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 682.115523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 682.292392] 8021q: adding VLAN 0 to HW filter on device team0 05:44:35 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:44:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:44:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:44:35 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x401, 0x80000001, 0x0, 0x0, 0x70e6, 0x0, 0x3f, 0x45, 0x0, 0x0, 0xffffffffffffffff, 0xe5f}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0x0, 0x0, 0x0, 0xc}, 0x361) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x90012, r0, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x10000) ioctl$KDGKBSENT(r3, 0x4b48, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 05:44:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000b500000090a1345a63010000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 05:44:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) [ 683.475180] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:44:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 05:44:35 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x401, 0x80000001, 0x0, 0x0, 0x70e6, 0x0, 0x3f, 0x45, 0x0, 0x0, 0xffffffffffffffff, 0xe5f}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0x0, 0x0, 0x0, 0xc}, 0x361) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x90012, r0, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x10000) ioctl$KDGKBSENT(r3, 0x4b48, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 05:44:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:44:35 executing program 5: r0 = gettid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) creat(0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) io_setup(0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) io_setup(0x0, 0x0) time(0x0) fchmod(0xffffffffffffffff, 0x0) io_submit(0x0, 0x996d7078a0c23e34, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) open(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:44:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 683.816986] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:44:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000004c0)={'syz'}) 05:45:14 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigreturn() 05:45:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x47}}, &(0x7f0000000080)="4d5b5af2a40a663037c34a752d01c2573e8645102ae77b15ba2925dc408f2ae13d852df6d3f2617ca61f97be3730424c7f3dc038c2b485fc3f38ec93075b4d2dcc08adce50398ac43083d5081dc76fbbec87dfd49ca773bffddcc9ff4982729005b507ec605659947dbf4d4684b95a6d4657e3392b73a136ffb520a4641b6d3d1ca16022afe49bd8cbb38244c2a43e87bdfe1b1baee7e47fd02f4c53dfd4c79153b71f0cbede34462b85b497", 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 05:45:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x401, 0x80000001, 0x0, 0x0, 0x70e6, 0x0, 0x3f, 0x45, 0x0, 0x0, 0xffffffffffffffff, 0xe5f}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0x0, 0x0, 0x0, 0xc}, 0x361) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x90012, r0, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x10000) ioctl$KDGKBSENT(r3, 0x4b48, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 05:45:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x10, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 722.782299] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:45:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x401, 0x80000001, 0x0, 0x0, 0x70e6, 0x0, 0x3f, 0x45, 0x0, 0x0, 0xffffffffffffffff, 0xe5f}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0x0, 0x0, 0x0, 0xc}, 0x361) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x90012, r0, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x10000) ioctl$KDGKBSENT(r3, 0x4b48, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 05:45:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:45:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:15 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace(0xffffffffffffffff, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:45:15 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)="2f646576e7736e617073686f7400", 0x4240, 0x0) 05:45:15 executing program 4: seccomp(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) [ 723.112696] ptrace attach of "/root/syz-executor4"[15315] was attempted by "/root/syz-executor4"[15316] [ 723.141840] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:45:22 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f00000000c0)) 05:45:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4240, 0x0) 05:45:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:45:22 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a6ea03bcb06e3fc981e4632a278a5deb2ee876da5b3015207d357bfebe270c67f52190ae00da0ddb68a1f3e853f21c84fdb0a959944ff037853e8b9369bc33e8326b4f61c0f8515e7471addc7795bee0e1b0cea6f863161be8de3fe4d00e46dfb1ec5a0541ccb07147c289495f5856d61e225752ed7860bbdab36c048cde5bfff83db60e744aa133bc4495bec71556b9ef23019d9fd1a58e59853f2efd582bf8ea8b0c0e1b0d0c865d685112f7ced7f69acb9ee38331fe94eba9edde43"], 0x0, 0x10004, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r0}) 05:45:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:45:22 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "8093425ae9ad28be291d509778adf962f90f9270fcd94d217f7115c87f611d84"}) 05:45:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:45:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xff4e, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 05:45:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) 05:45:22 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:22 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a6ea03bcb06e3fc981e4632a278a5deb2ee876da5b3015207d357bfebe270c67f52190ae00da0ddb68a1f3e853f21c84fdb0a959944ff037853e8b9369bc33e8326b4f61c0f8515e7471addc7795bee0e1b0cea6f863161be8de3fe4d00e46dfb1ec5a0541ccb07147c289495f5856d61e225752ed7860bbdab36c048cde5bfff83db60e744aa133bc4495bec71556b9ef23019d9fd1a58e59853f2efd582bf8ea8b0c0e1b0d0c865d685112f7ced7f69acb9ee38331fe94eba9edde43"], 0x0, 0x10004, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmmsg(r2, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=':', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) 05:45:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:22 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:22 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000340)=@srh, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 05:45:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 05:45:23 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) gettid() timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:23 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000000)='GPL\x00', 0x10004, 0xfb, &(0x7f00000002c0)=""/251}, 0x37) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r0, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f00000000c0)={r0}) 05:45:23 executing program 1: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ad5000/0x3000)=nil, 0x3000, 0x1000007, 0x40010, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0xfffffffffffffffe, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r0, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000003f00)=ANY=[@ANYPTR64=&(0x7f0000003d80)=ANY=[@ANYRESOCT, @ANYRESOCT]], 0x8) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) 05:45:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r1, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x7fff, 0x4) 05:45:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:23 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) gettid() timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x40046103, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) 05:45:23 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) gettid() timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() [ 731.893846] QAT: failed to copy from user. [ 731.919855] QAT: Invalid ioctl [ 731.952629] QAT: failed to copy from user. [ 731.984745] QAT: Invalid ioctl 05:45:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:24 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af61, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) 05:45:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x40046103, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) 05:45:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 732.399991] QAT: failed to copy from user. [ 732.415829] QAT: Invalid ioctl 05:45:24 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="ec", 0x1, 0x4008000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='g', 0x1, 0x4000000, 0x0, 0x0) 05:45:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r2, 0x1, 0x6, @local}, 0x10) 05:45:24 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:24 executing program 0: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 05:45:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:24 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000000140), 0x492492492492531, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) [ 732.833583] Invalid argument reading file caps for ./bus [ 732.840447] device team0 entered promiscuous mode [ 732.849528] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 732.854256] Invalid argument reading file caps for ./bus 05:45:24 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3c, 0x6, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040)='(', 0x0}, 0x18) [ 732.942173] device team0 left promiscuous mode 05:45:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:25 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="ec", 0x1, 0x4008000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='g', 0x1, 0x4000000, 0x0, 0x0) 05:45:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r2, 0x1, 0x6, @local}, 0x10) 05:45:25 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000001c0)) 05:45:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20020000) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) [ 733.355500] device team0 entered promiscuous mode [ 733.425769] device team0 left promiscuous mode 05:45:25 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="ec", 0x1, 0x4008000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='g', 0x1, 0x4000000, 0x0, 0x0) 05:45:25 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) 05:45:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r2, 0x1, 0x6, @local}, 0x10) [ 733.761310] device team0 entered promiscuous mode 05:45:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x12) dup2(r0, r1) [ 733.790263] device team0 left promiscuous mode 05:45:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:25 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="ec", 0x1, 0x4008000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='g', 0x1, 0x4000000, 0x0, 0x0) 05:45:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fdatasync(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r2, &(0x7f00000002c0)=@can, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:45:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r2, 0x1, 0x6, @local}, 0x10) 05:45:26 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() 05:45:26 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000200)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x209e21, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000100), 0x0}, 0x18) 05:45:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 734.159435] device team0 entered promiscuous mode [ 734.176506] device team0 left promiscuous mode 05:45:26 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)='g', 0x1, 0x4000000, 0x0, 0x0) 05:45:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={0x0, 0x1, 0x6, @local}, 0x10) 05:45:26 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x200, 0x400000) accept4$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x14, 0x80800) recvmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f0000000a40)=@xdp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/66, 0x42}], 0x2, &(0x7f0000000c40)=""/82, 0x52, 0xb82}, 0x2020) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@mcast2, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001800)={{{@in, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001900)=0xe8) getpeername$packet(r0, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000019c0)=0x14) accept4$packet(r0, &(0x7f0000007c40), &(0x7f0000007c80)=0x14, 0x800) nanosleep(&(0x7f0000000440)={0x77359400}, &(0x7f00000004c0)) 05:45:26 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)='g', 0x1, 0x4000000, 0x0, 0x0) 05:45:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x900, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) 05:45:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001480)={r1, 0x1, 0x6, @local}, 0x10) [ 734.885593] Started in network mode [ 734.889611] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 734.898024] ================================================================== [ 734.905430] BUG: KMSAN: uninit-value in __inet6_bind+0xb35/0x1a30 [ 734.911688] CPU: 1 PID: 15599 Comm: syz-executor0 Not tainted 4.20.0-rc5+ #2 [ 734.918889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 734.928255] Call Trace: [ 734.930864] dump_stack+0x1c9/0x220 [ 734.934528] kmsan_report+0x12d/0x290 [ 734.938358] __msan_warning+0x76/0xc0 [ 734.942227] __inet6_bind+0xb35/0x1a30 [ 734.946160] inet6_bind+0x206/0x300 [ 734.949849] ? ipv6_mod_enabled+0x60/0x60 [ 734.954017] kernel_bind+0xc6/0xf0 [ 734.957586] udp_sock_create6+0x2ee/0x890 [ 734.961777] tipc_udp_enable+0x166f/0x1d70 [ 734.966109] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 734.970542] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 734.975525] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 734.980919] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 734.986330] ? mutex_lock+0xb3/0x120 [ 734.990071] tipc_nl_bearer_enable+0x6c/0xb0 [ 734.994511] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 734.999638] genl_rcv_msg+0x185f/0x1a60 [ 735.003677] ? __msan_poison_alloca+0x1e0/0x270 [ 735.008444] netlink_rcv_skb+0x444/0x640 [ 735.012524] ? genl_unbind+0x390/0x390 [ 735.016467] genl_rcv+0x63/0x80 [ 735.019770] netlink_unicast+0xf80/0x1060 [ 735.023971] netlink_sendmsg+0x129d/0x1310 [ 735.028267] ___sys_sendmsg+0xdbc/0x11d0 [ 735.032361] ? netlink_getsockopt+0x15f0/0x15f0 [ 735.037067] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 735.042467] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 735.047845] ? __fget_light+0x714/0x780 [ 735.051866] __se_sys_sendmsg+0x305/0x460 [ 735.056060] __x64_sys_sendmsg+0x4a/0x70 [ 735.060139] do_syscall_64+0xcd/0x110 [ 735.063972] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 735.069211] RIP: 0033:0x457679 [ 735.072465] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 735.091373] RSP: 002b:00007f955c1d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 735.099104] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 735.106378] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 735.113663] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 735.120938] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f955c1d46d4 [ 735.128220] R13: 00000000004c423b R14: 00000000004d7180 R15: 00000000ffffffff [ 735.135518] [ 735.137150] Local variable description: ----udp6_addr@udp_sock_create6 [ 735.143816] Variable was created at: [ 735.147541] udp_sock_create6+0x80/0x890 [ 735.151611] tipc_udp_enable+0x166f/0x1d70 [ 735.155857] ================================================================== [ 735.163211] Disabling lock debugging due to kernel taint [ 735.168667] Kernel panic - not syncing: panic_on_warn set ... [ 735.174566] CPU: 1 PID: 15599 Comm: syz-executor0 Tainted: G B 4.20.0-rc5+ #2 [ 735.183144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.192508] Call Trace: [ 735.195112] dump_stack+0x1c9/0x220 [ 735.198762] panic+0x3f0/0x98f [ 735.202020] kmsan_report+0x290/0x290 [ 735.206012] __msan_warning+0x76/0xc0 [ 735.210202] __inet6_bind+0xb35/0x1a30 [ 735.214171] inet6_bind+0x206/0x300 [ 735.217825] ? ipv6_mod_enabled+0x60/0x60 [ 735.221988] kernel_bind+0xc6/0xf0 [ 735.225563] udp_sock_create6+0x2ee/0x890 [ 735.229752] tipc_udp_enable+0x166f/0x1d70 [ 735.234078] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 735.238523] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 735.243501] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 735.248894] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 735.254272] ? mutex_lock+0xb3/0x120 [ 735.258011] tipc_nl_bearer_enable+0x6c/0xb0 [ 735.262442] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 735.267557] genl_rcv_msg+0x185f/0x1a60 [ 735.271579] ? __msan_poison_alloca+0x1e0/0x270 [ 735.276286] netlink_rcv_skb+0x444/0x640 [ 735.280360] ? genl_unbind+0x390/0x390 [ 735.284292] genl_rcv+0x63/0x80 [ 735.287590] netlink_unicast+0xf80/0x1060 [ 735.291788] netlink_sendmsg+0x129d/0x1310 [ 735.296074] ___sys_sendmsg+0xdbc/0x11d0 [ 735.300166] ? netlink_getsockopt+0x15f0/0x15f0 [ 735.304862] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 735.310289] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 735.315664] ? __fget_light+0x714/0x780 [ 735.319688] __se_sys_sendmsg+0x305/0x460 [ 735.323902] __x64_sys_sendmsg+0x4a/0x70 [ 735.327978] do_syscall_64+0xcd/0x110 [ 735.331796] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 735.337440] RIP: 0033:0x457679 [ 735.340643] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 735.359566] RSP: 002b:00007f955c1d3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 735.367287] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 735.374562] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 735.381835] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 735.389113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f955c1d46d4 [ 735.396399] R13: 00000000004c423b R14: 00000000004d7180 R15: 00000000ffffffff [ 735.404658] Kernel Offset: disabled [ 735.408291] Rebooting in 86400 seconds..