Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. 2018/12/24 06:57:57 fuzzer started 2018/12/24 06:58:02 dialing manager at 10.128.0.26:35051 2018/12/24 06:58:02 syscalls: 1 2018/12/24 06:58:02 code coverage: enabled 2018/12/24 06:58:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/24 06:58:02 setuid sandbox: enabled 2018/12/24 06:58:02 namespace sandbox: enabled 2018/12/24 06:58:02 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/24 06:58:02 fault injection: enabled 2018/12/24 06:58:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/24 06:58:02 net packet injection: enabled 2018/12/24 06:58:02 net device setup: enabled 07:01:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x11000008912, &(0x7f0000000040)="0a5c2d023c126285718070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="f7f2288a911993f0265de5cf5e0dfddf", 0x10) [ 254.816632] IPVS: ftp: loaded support on port[0] = 21 [ 256.179592] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.186238] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.194640] device bridge_slave_0 entered promiscuous mode [ 256.276244] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.282800] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.291004] device bridge_slave_1 entered promiscuous mode [ 256.370840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.450481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.698018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.784725] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.867487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.874499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.956973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.964079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.216400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.225307] team0: Port device team_slave_0 added [ 257.306152] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.314702] team0: Port device team_slave_1 added [ 257.396754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.486497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.569834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.577506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.586692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.671015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.678837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.688007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.002316] ip (6591) used greatest stack depth: 53840 bytes left 07:01:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x376901bb}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f0300488dd25d8e6070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400080) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x8014) uselib(&(0x7f0000000240)='./file0\x00') fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='(wlan0,vmnet1md5sum[ppp0system,%\x00', 0x21, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) [ 258.723734] IPVS: ftp: loaded support on port[0] = 21 [ 258.889083] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.895692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.902929] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.909488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.918761] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.925313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.749922] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.756986] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.765073] device bridge_slave_0 entered promiscuous mode [ 260.846721] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.853298] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.861432] device bridge_slave_1 entered promiscuous mode [ 260.992920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.115071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.513396] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.642674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.351334] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.360555] team0: Port device team_slave_0 added [ 262.528706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.537375] team0: Port device team_slave_1 added [ 262.693305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 262.707531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.716541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.869666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.960477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.968151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.977459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.097031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.104700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.113760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:01:14 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 263.655685] ip (6764) used greatest stack depth: 53672 bytes left [ 264.027477] IPVS: ftp: loaded support on port[0] = 21 [ 264.565594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.830401] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.837047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.844232] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.850790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.859903] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.866417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.198580] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.935704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.942109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.950171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.444473] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.562969] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.569522] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.577905] device bridge_slave_0 entered promiscuous mode [ 266.739860] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.747028] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.755799] device bridge_slave_1 entered promiscuous mode [ 266.960132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.142194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.664661] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.885612] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.083046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.090047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.218854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.225932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.653720] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.662346] team0: Port device team_slave_0 added [ 268.830179] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.838720] team0: Port device team_slave_1 added [ 269.020958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.028255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.037264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.211991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.219059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.228333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.400698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.408467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.417719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.606099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.613894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.623601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:01:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 07:01:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/57, 0xffffffffffffff61) 07:01:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xffffffffffffffe0, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 07:01:22 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x6000000) futex(&(0x7f0000001000), 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'irlan0\x00', {0x2, 0x4e23, @rand_addr=0x3}}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x7) 07:01:22 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000001, 0x2000) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0x9, 0x6, 0x8, 0x0, 0x100000001, 0x0, 0x12001, [], 0x800}) r1 = semget$private(0x0, 0x3, 0x200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) recvfrom$packet(r0, &(0x7f0000000200)=""/32, 0x20, 0x100, &(0x7f0000000380)={0x11, 0x15, r2, 0x1, 0x3, 0x6, @dev={[], 0xb}}, 0x14) semop(r1, &(0x7f00000003c0)=[{0x4, 0x401, 0x1000}, {0x2, 0x9, 0x1800}, {0x0, 0x314d, 0x1000}, {0x3, 0x3, 0x800}, {0x1, 0x8001}], 0x5) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000400)={0x9, 0x6, 0x8}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000440)={'eql\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000480)={0x2, 0x4, 0x3, 0x1b, 0x0, 0x2, 0x0, 0xbb}) r3 = openat$cgroup_ro(r0, &(0x7f00000004c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000500)=""/212) write$P9_RREADLINK(r3, &(0x7f0000000600)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) bind(r3, &(0x7f0000000640)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x1, 0x1, "8115e781c3aefc0f521ae0f71ba9df7e92e5baadb436b5cd12a97e34c9102e7f85d3a8bae8367664cdbf4cc54293810352314fef5587c45edf04254846739c", 0x38}, 0x80) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000006c0)={0xfa63, 0x101, 0x491c}) modify_ldt$write2(0x11, &(0x7f0000000700)={0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x800, 0x6, 0x1a16, 0x0, 0x3ff, 0x1}, 0x10) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000740)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0x56, 0x5, 0x2, "4620f46e6d1b3cdfaebf822b67860307", "ee3530a647bd5f0197f8e320c9a8273c561437dea7f5e672a0967093dfb1a1d3d1663bc530039eac46883411c4e6f3d667bb12abb3129caf8f5d10372d65d7f3f8"}, 0x56, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1030}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040005}, 0x8804) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000940)={0x1, r3}) syncfs(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000009c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000a40)={0x1, 0x10, 0xfa00, {&(0x7f0000000980), r6}}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000a80)=0x0) waitid(0x3, r7, &(0x7f0000000ac0), 0x2, &(0x7f0000000b40)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000c00)={0x6, 0x118, 0xfa00, {{0x3, 0x6, "52254b4c5849800f9e629685945d00625f91a0feb62544845bdcc830bf6a0abd445e97305f967920b71b8003ec28e959ddeb45e7657ef679b5b66b13e781e991caedb174051932819f2d8b9f70a8c9659344185e3cccc7d41354488b48ce3b6808891a5275f787c04a8f00117268317ccc37b9191ef40fb452cfe00c33f1774a83b275c157ed20a3ea4f50c5100fda0cd52a060c787d816274d0775db9ec0f9af32c4582c159bc5538241f591d1e51a7d65f164d23c511c17c1d591dda0a88330e753533566a28c926d27c99b7161fdefd85830daad750508cadcfd71819f3963424b98eaf05c51f0c274a818ebb48d3a0967dcdb51715e55c8b542d5ec5c60f", 0x91, 0x40, 0x99, 0x80000001, 0x6, 0x100000000, 0x4015}, r6}}, 0x120) setsockopt$inet_udp_int(r3, 0x11, 0x1, &(0x7f0000000d40)=0x6, 0x4) r8 = add_key(&(0x7f0000000e40)='dns_resolver\x00', &(0x7f0000000e80)={'syz', 0x1}, &(0x7f0000000ec0)="f91e5e21a9969753bf2fb884a5521498a5378caf62d9445cd62449ab58693c5fcd5e945c4e1b6498d90415e0a61f6ab46a447ab5782ba5293419ee59d79787b5ebf5e6bf7ae88b47dba4c4d13bc145e348c989b8a37853280c1e2745a7", 0x5d, 0xfffffffffffffffc) request_key(&(0x7f0000000d80)='ceph\x00', &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)='self\x00', r8) inotify_add_watch(r0, &(0x7f0000000f40)='./file0\x00', 0x80000000) 07:01:22 executing program 0: mmap(&(0x7f0000ad7000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x4c) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000000040), &(0x7f00007c4000)) wait4(0x0, &(0x7f0000000080), 0x40000002, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x4000) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f00000000c0)={@rand_addr, @local, @dev}, &(0x7f0000000100)=0xc) [ 271.649282] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.655909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.663084] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.669636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.678743] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.685272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:01:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 07:01:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x4, 0x1000, &(0x7f0000feb000/0x1000)=nil}) prctl$PR_MCE_KILL_GET(0x22) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) pkey_mprotect(&(0x7f0000fea000/0xc000)=nil, 0xc000, 0x1, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 272.110590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.142965] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 272.219532] IPVS: ftp: loaded support on port[0] = 21 07:01:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x4, 0x1000, &(0x7f0000feb000/0x1000)=nil}) prctl$PR_MCE_KILL_GET(0x22) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) pkey_mprotect(&(0x7f0000fea000/0xc000)=nil, 0xc000, 0x1, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:01:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e22, 0x6, @empty, 0x8}, {0xa, 0x4e23, 0x8, @ipv4={[], [], @broadcast}, 0xdc2a}, 0x2, [0x1, 0x6db, 0xffffffffffff0000, 0x4, 0x463304b2, 0x6, 0x7]}, 0x5c) r1 = socket$inet6(0xa, 0x803, 0x7) getsockopt(r1, 0x400000000000003a, 0x0, &(0x7f0000261f44)=""/188, &(0x7f0000953000)=0xbc) [ 272.907841] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.602722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.609017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.616928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.196559] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.017644] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.024317] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.032579] device bridge_slave_0 entered promiscuous mode [ 275.208087] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.214847] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.223020] device bridge_slave_1 entered promiscuous mode [ 275.414268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.585131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.086252] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.244284] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.058036] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.067695] team0: Port device team_slave_0 added [ 277.232110] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.240759] team0: Port device team_slave_1 added [ 277.442363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.638297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.746200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.754782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.763826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.954285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.962069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.971334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:01:29 executing program 1: r0 = memfd_create(&(0x7f0000000340)='vboxnet0@wlan0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000200)={0xa, 0x6, 0x1c2b, 0x6}, 0xa) dup2(r1, r0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000280), 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x69c87c6c}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8010}, 0x4) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000001c0)) [ 278.759114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.372678] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.730685] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.737277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.744481] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.751560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.760692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.767285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.897316] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.903700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.911740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.503438] 8021q: adding VLAN 0 to HW filter on device team0 07:01:35 executing program 1: r0 = memfd_create(&(0x7f0000000340)='vboxnet0@wlan0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000200)={0xa, 0x6, 0x1c2b, 0x6}, 0xa) dup2(r1, r0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000280), 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x69c87c6c}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8010}, 0x4) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000001c0)) 07:01:35 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/bus\x00', 0x6857b21ff1155d90) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000100)='p', 0x1}], 0x1) 07:01:35 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xa, 0x1, 0x1, "9ad6e8721bfd1f93ddfa7ae8bb18a291f9a2be464c124eb17b60ee1f0a1c7a29", 0x2000000000000}) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800000000010000, 0x200) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20000, 0xd0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000180)) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xeb, 0x2) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0xfffffffffffffeee) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000001c0)=0x95, &(0x7f0000000200)=0x2) 07:01:35 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xb0403, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x7) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000140)) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) sendto$unix(r0, &(0x7f0000000280)="908b3e50663b9c75f995f9a5114e6bdde1969a659589c33c9c956fc93ceb9e8ccf1693a440f3d00113ef86c1bd11af28ce19d57b151a4313bf908f44af8d27000a664db4cf1bfafb9ce3cf1990ecd8a2653165b1102595324021740a51648915e7555ae14c607b737d3149f9caafd5f9c8dbb27be69bfe1f5f56d4dc3259ed232dcec3cb5f365057774237435ef3e301e05cf5d9a192f2be4e9e749aa6c536bf4f17e992bcad7eeca425519e3ba65e32", 0xb0, 0x4000000, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), &(0x7f0000000800)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x20, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}], [{@subj_user={'subj_user', 0x3d, 'vboxnet0vboxnet0em0lo'}}, {@uid_lt={'uid<', r4}}, {@euid_eq={'euid', 0x3d, r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x38, 0x0, 0x77, 0x3f, 0x62, 0x7f, 0x75], 0x2d, [0x7d, 0x32, 0x7f, 0x7b], 0x2d, [0x39, 0x37, 0x63, 0x3b], 0x2d, [0x31, 0x65, 0x7f], 0x2d, [0x7f, 0x0, 0x61, 0x63, 0x33, 0x30, 0x61]}}}, {@subj_type={'subj_type', 0x3d, '-\x95em0em0$#nodev+'}}, {@smackfshat={'smackfshat', 0x3d, '+posix_acl_access'}}, {@seclabel='seclabel'}, {@euid_gt={'euid>', r6}}]}}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000b40)={0x0, 0x4000, 0xfa42, 0x9, 0x10001}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000b80)={0x5000, 0x1, 0x4, 0xcae0ecc, 0x3}) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000000bc0)="2805ab03ddea83541398e3fced5ae9f2c2e0fc6bbff89b5b", 0x18) pwritev(r0, &(0x7f0000000dc0)=[{&(0x7f0000000c00)="7f18ceb7109f947ce2a8971f61205cac91e1dcaa8bd7f3d50cf82c50658193424d24a0781c3ec5bef448776cbbd37d21700867a8d6a1e937e325ad949d16d64330b7e8793162e83296ad5dfc3324ad367d792b02c5f7447c8755d8693c642ee97d1b34463f18a6afcd9607c2636f72435b9af1ff52e86d3d1f2def31e59bf7756af626bf7eb6aeec088c62aded64895c3bdd485c90ae27bd1761ab7a25106ac96ed970246f97b38005e0c83052efdb3c251beaf8f4586bedb9", 0xb9}, {&(0x7f0000000cc0)="0d5e27ebf08529ef0499e0bdb49e2ff7e504938963b8e497e0965a3f2d80c8032fe9c0c9d87479ec05ee77e7cf877b6ddcd78f0d68a67c6125657df70cb84e6c9508961f8efc920ff4c1fda4b4015cf34dbaa370242901dd4af891d4b5c799229ebfe09312db8be33c3de2ae4823af6b7661d57d31cb32c0386c023fe77a3dd54babb485d972a3788116ca28ec1eebefe0887d1997d2ad43faedb4018507815658d54f415e57e807fbfe206d8f47ce815a1980edd8e511dddabceb791be8ed512b9d8a21c8b61118750c9949f2e81c300e60f0fce2fd8c", 0xd7}], 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000e00)="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", 0x1000) readahead(r0, 0x3f, 0xfffffffffffff360) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000001e00)={0x81, 0xa3}) set_mempolicy(0x0, &(0x7f0000001e40)=0x81, 0xc5960) clock_gettime(0x0, &(0x7f0000001ec0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000001e80)={0x100000000}, 0x0, &(0x7f0000001f00)={r7, r8+10000000}, 0x8) r9 = creat(&(0x7f0000001f40)='./file1\x00', 0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000001f80)={r1, 0xb, "6841d7eaff9ecdeaaf06dc"}, &(0x7f0000001fc0)=0x13) ioctl$EVIOCGLED(r9, 0x80404519, &(0x7f0000002000)=""/234) getsockname$unix(r0, &(0x7f0000002100), &(0x7f0000002180)=0x6e) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000021c0)={r10, @in={{0x2, 0x4e23, @multicast1}}, 0xa5, 0x4, 0x0, 0x4, 0x80}, 0x98) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000002280)={0x7ff, 0x400, 0x7}) 07:01:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000100)={0x8, 0x52b}) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.nlink\x00') name_to_handle_at(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0xc8, 0x2, "4a92de393e1db2f028c1fb70985f2ac4a64e2fc61dd56d90113c4c4c0cce524b03c85ef46b85d0384c7e3d8f5c01a1876ed6a780bab942b1b0613ebe92b773a55fb0f7cab4dc830868d3b585ab642254ec46ea0836bcfcbaba51aba60829a09ee892403921507d6a8b6cd2770a735fb1aa26cc6d3148d05b86a7d94f100a711309d0c7da9b7554e4aa851310894ad68ab05bd855cfde6a3601063156044c61b1aa25b28e49164369f23f425597916730ea7263813ff10deccbdde72dfc4f896a"}, &(0x7f0000000300), 0x400) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000480)={r3, 0x4, &(0x7f0000000380)=[0x200, 0x3, 0x1000, 0x20], &(0x7f00000003c0)=[0xfff, 0x3, 0x2, 0x80000001], 0x4, 0x1, 0x9346, &(0x7f0000000400)=[0x101], &(0x7f0000000440)=[0x0]}) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000004c0)={r1, 0x0, 0x6, 0x1}) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x2f, 'pids'}, {0x0, 'io'}, {0x2b, 'io'}, {0x2f, 'cpu'}, {0x2f, 'rdma'}]}, 0x19) r4 = accept4$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000580)=0x1c, 0x80000) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000600)={0x1, &(0x7f00000005c0)=[{}]}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000640)={0xe, 0x9, 0x20, 0x9, 0x5a, "8e20e056671edd71141346d01a4acb51445ce4d69a03840fac5a01679f16418e8e32c2e20a30e969b55eb1ec86c1091142b6d8b7c1e4d1f1609a34e50ce9674681c28a75984da69e48327b4cb498140111d1df36927c32fd8cb1"}, 0x66) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f00000006c0)) arch_prctl$ARCH_SET_GS(0x1001, 0x9) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000740)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @multicast1}, 0x20, 0x0, 0x0, 0x0, 0x7fffffff, &(0x7f0000000700)='veth1\x00', 0x0, 0x7f, 0x8}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000840)={0x9e0000, 0x6, 0x40, [], &(0x7f0000000800)={0x0, 0x1, [], @string=&(0x7f00000007c0)=0x6}}) r5 = semget(0x2, 0x0, 0x7) semctl$IPC_INFO(r5, 0x2, 0x3, &(0x7f0000000880)=""/4096) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) open(&(0x7f0000001880)='./file0\x00', 0x40, 0x20) syz_open_dev$dspn(&(0x7f00000018c0)='/dev/dsp#\x00', 0x7ff, 0x800) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x37) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001980)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001940)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000019c0)={0x10, 0x30, 0xfa00, {&(0x7f0000001900), 0x2, {0xa, 0x4e21, 0x200, @local, 0xc0b}, r6}}, 0x38) eventfd(0x2) [ 284.979203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.365867] IPVS: ftp: loaded support on port[0] = 21 [ 285.516490] IPVS: ftp: loaded support on port[0] = 21 [ 285.550486] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.896900] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.903343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.911220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.378510] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.372840] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.379378] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.387516] device bridge_slave_0 entered promiscuous mode [ 287.513268] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.519780] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.528188] device bridge_slave_1 entered promiscuous mode [ 287.635127] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.641751] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.649894] device bridge_slave_0 entered promiscuous mode [ 287.675174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.757791] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.764385] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.772656] device bridge_slave_1 entered promiscuous mode [ 287.815490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.877300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.008159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.175446] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.273542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.359866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.367705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.413902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.530590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.836435] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.845308] team0: Port device team_slave_0 added [ 288.955570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.964244] team0: Port device team_slave_1 added [ 289.115684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.123073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.132201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.200919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 289.209592] team0: Port device team_slave_0 added [ 289.237307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.244392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.253491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.349332] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.358071] team0: Port device team_slave_1 added [ 289.381968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.390797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.400047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.517817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.524892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.533791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.543658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.551261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.560285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:01:40 executing program 3: set_mempolicy(0x8003, &(0x7f0000000580)=0xd000000000000003, 0x9) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1, 0x0) 07:01:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)={0x32, 0x3, 0x0, {0x0, 0x11, 0x0, 'security.selinux\x00'}}, 0x32) 07:01:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000001480)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1, &(0x7f0000001a40)=[{&(0x7f0000001500)=""/194, 0xc2}], 0x6a, 0x0) 07:01:40 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/82, 0x52}], 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000080)) [ 289.655510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.766597] ptrace attach of "/root/syz-executor1"[6607] was attempted by "/root/syz-executor1"[7762] 07:01:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="24000000010a07041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a807ed01cc000000000000000000000000000000000", 0x4c}], 0x1}, 0x0) 07:01:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 07:01:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 289.911091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.918810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.927972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.013572] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 07:01:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 'syz1\x00'}) 07:01:41 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x3008}}) [ 290.201560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.209331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.218417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.125002] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.131574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.138830] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.145441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.153728] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.160577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.404187] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.410810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.417948] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.424549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.433595] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.183746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.485549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.732567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.806286] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.052585] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.125817] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.132438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.140282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.390903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.397257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.405350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.484242] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.723458] 8021q: adding VLAN 0 to HW filter on device team0 07:01:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000340)={{0xa}, 0x0, [], {0x77359400}}) 07:01:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x5}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 07:01:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {0x0, 0x0, 0xfffffffffffffffb}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2aa3b81a87d94c6d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "d7b3d850ee296e57"}}, 0x48}}, 0x0) 07:01:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:01:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0x0, 0x10800a}) 07:01:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000040)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000280)}) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/236, 0xec}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 07:01:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xb71, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 07:01:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 07:01:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:01:49 executing program 5: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xffff}) 07:01:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) close(r3) [ 298.688432] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:01:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xa, @sdr}) 07:01:50 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x804000000c80600, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x2}]) 07:01:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_triestat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:01:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:01:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x5000000, 0x3c}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 07:01:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r1, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, &(0x7f0000000600)=""/50, 0x0, 0x402}}, 0x305) write$vnet(r1, &(0x7f0000000540)={0x1, {&(0x7f0000000040)=""/24, 0x18, &(0x7f00000004c0)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r1, &(0x7f0000000440)={0x1, {&(0x7f0000000640)=""/197, 0xc5, &(0x7f0000000240)=""/71, 0x0, 0x2}}, 0x68) write$vnet(r1, &(0x7f000046df98)={0x1, {&(0x7f0000000080)=""/28, 0x34d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) [ 299.185379] mip6: mip6_destopt_init_state: spi is not 0: 5 07:01:50 executing program 2: bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) get_mempolicy(&(0x7f0000004d80), &(0x7f0000004dc0), 0x82b, &(0x7f0000000000/0x3000)=nil, 0x4) 07:01:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000e3eff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 07:01:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f00000003c0)=[{&(0x7f00000016c0)="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", 0x200}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x102000000) 07:01:50 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 07:01:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0x300, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u32=0x0}}) 07:01:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x3, {0x0, 0xfffffffffffffffd, 0x3fe, 0x6}}) 07:01:50 executing program 4: socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 07:01:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000e3eff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 07:01:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x0, r1}) 07:01:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xfffffffffffffffe, &(0x7f0000000040)=0x777) 07:01:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_mreqn(r2, 0x0, 0x4, 0x0, &(0x7f0000000140)) clone(0x0, &(0x7f0000000340), 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 07:01:50 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) writev(r1, 0x0, 0x0) read(r1, 0x0, 0x0) close(r0) 07:01:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000e3eff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 07:01:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 07:01:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1a, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 07:01:51 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000000)=0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) shutdown(r0, 0x0) 07:01:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000e3eff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 07:01:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 07:01:51 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x406000) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 07:01:51 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r1) 07:01:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4}) [ 300.472467] mmap: syz-executor4 (8301) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:01:51 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000000)=0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) shutdown(r0, 0x0) 07:01:51 executing program 5: syz_execute_func(&(0x7f0000000380)="36424f6433ff9367f2440f34a2ebf717c4dc7518fff30fbcbb00000000968fe808cd02cb691f1f63ad489efe7fd43e2e3e3e26f3410f7f4b57006151ddb52ba38a4d8f49c09983ad000000a2e12226f242d64a59fdc420c5737ee5676726660fdd6244030fbd18") 07:01:51 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300e}}) 07:01:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 07:01:51 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 07:01:51 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000000)="4857fd219ec56005a4d8144c48", 0xd}) 07:01:51 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000000)=0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) shutdown(r0, 0x0) 07:01:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x8000) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xfffffe89}], 0x1}}], 0x1, 0x0, 0x0) 07:01:52 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0xffffffffffffd63) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:01:52 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000000)="4857fd219ec56005a4d8144c48", 0xd}) 07:01:52 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000000)=0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) shutdown(r0, 0x0) 07:01:52 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000400)="ea6b8cb595303c972701babba8729c0a86d1b53fd2887d5a08164f896f8b2486c9a1e6c64289009e80883af1602d19ae7ff9579eb1c0ddc53907ebf430a0168a", 0x40}], 0x1, 0x0) 07:01:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvfrom(r1, &(0x7f0000000200)=""/240, 0xf0, 0x0, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x710000) 07:01:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x40000000000401, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:01:52 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000000)="4857fd219ec56005a4d8144c48", 0xd}) 07:01:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 07:01:52 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x86000130) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000000)=""/103, 0x67) close(r0) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 07:01:52 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) 07:01:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) r1 = shmget(0x2, 0x7000, 0x1000, &(0x7f0000ff8000/0x7000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000040)=""/110) 07:01:52 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000000)="4857fd219ec56005a4d8144c48", 0xd}) 07:01:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 07:01:52 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) 07:01:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) [ 301.773529] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 07:01:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa4) 07:01:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x4c, 0x0, 0x0) 07:01:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 07:01:53 executing program 2: ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x109100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) preadv(r0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/llc\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x04') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:01:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) 07:01:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) 07:01:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)) 07:01:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3267, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x5c, 0x4) [ 302.274887] libceph: bad option at '' 07:01:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) [ 302.381765] libceph: bad option at '' 07:01:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) 07:01:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) 07:01:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x100323, 0x2}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 07:01:53 executing program 2: ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x109100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) preadv(r0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/llc\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x04') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:01:53 executing program 2: ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x109100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) preadv(r0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/llc\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x04') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 302.754291] libceph: bad option at '' 07:01:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r2) 07:01:53 executing program 3: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xd7) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xbf3db538) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:01:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, &(0x7f00000000c0)={0x3ffffffffffffdc5, [0x0]}) [ 302.984828] libceph: bad option at '' 07:01:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'erspan0\x00', 0x400}) ioctl$TUNSETOFFLOAD(r1, 0x800454d2, 0x70f000) 07:01:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xcd05, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3010}}) 07:01:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000140)=0xffff, 0x8, 0x0) 07:01:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000c2849a060014901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5000000000000000000000000"], 0xc9) sendto(r0, &(0x7f0000000340)="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", 0x3ad, 0xd01001fd, 0x0, 0x0) 07:01:54 executing program 2: ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x109100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) preadv(r0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/llc\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x04') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:01:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001d00fdff006bff3b2f000000110000000c000b0000000000000600008d1149345c8273fd6f05000000fa8ace1fb8de1bea2f44936ac4c64cd11c844824d72f19a09bec770a08a72abeb9d991b50b44a7a3c10e208ad093f4ee206f1c8367f8b5bda3379da02da81eab146e1d6381e048df6d5f2b9a30f5a281df1f011776b766b1eb694efd6ffe0860cc182c4acced"], 0x1}}, 0x0) 07:01:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000000), 0x1}], &(0x7f0000000200)=[0x0]}, 0x20}}], 0x0, 0x0, &(0x7f0000000440)}) [ 303.461812] binder: 8476:8477 got transaction with invalid parent offset or type [ 303.469637] binder: 8476:8477 transaction failed 29201/-22, size 40-8 line 3156 07:01:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") [ 303.550171] libceph: bad option at '' 07:01:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000000), 0x1}], &(0x7f0000000200)=[0x0]}, 0x20}}], 0x0, 0x0, &(0x7f0000000440)}) [ 303.584898] binder: undelivered TRANSACTION_ERROR: 29201 07:01:54 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) write(r0, &(0x7f0000000180)="6963e6", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, &(0x7f0000000080)=""/13, &(0x7f0000000000)=0xfffffe9d) [ 303.802104] binder: 8492:8493 got transaction with invalid parent offset or type [ 303.809873] binder: 8492:8493 transaction failed 29201/-22, size 40-8 line 3156 [ 303.856398] binder: undelivered TRANSACTION_ERROR: 29201 [ 303.914054] syz-executor3 (8458) used greatest stack depth: 50960 bytes left 07:01:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffbfffbfa4, 0x0) 07:01:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f6f10"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:01:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000001e, 0x1, 0x0) getrandom(&(0x7f00000000c0)=""/49, 0x31, 0x2) setsockopt(r1, 0x10f, 0x7f, &(0x7f0000000180)="930d1baa", 0x4) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @remote, 0x1}}, 0x9, 0x401, 0xae, 0x0, 0x2}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x8}, &(0x7f0000000340)=0x8) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0xffffffffdffffffc, 0x83) r5 = gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0xfae, @empty, 0x5}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast}], 0x68) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x10001, 0x4) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x0, 0x0) write$UHID_INPUT(r6, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) tkill(r5, 0x1004000000016) close(r4) 07:01:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000000), 0x1}], &(0x7f0000000200)=[0x0]}, 0x20}}], 0x0, 0x0, &(0x7f0000000440)}) [ 304.062839] Trying to set illegal importance in message [ 304.104599] binder: 8503:8506 got transaction with invalid parent offset or type [ 304.112449] binder: 8503:8506 transaction failed 29201/-22, size 40-8 line 3156 [ 304.182844] binder: undelivered TRANSACTION_ERROR: 29201 07:01:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) getrlimit(0x0, 0x0) 07:01:55 executing program 1: socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000280)={0x52}, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 07:01:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x3, 0x1000000200007d}) 07:01:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000000), 0x1}], &(0x7f0000000200)=[0x0]}, 0x20}}], 0x0, 0x0, &(0x7f0000000440)}) 07:01:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 07:01:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f6f10"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.563321] binder: 8522:8532 got transaction with invalid parent offset or type [ 304.571081] binder: 8522:8532 transaction failed 29201/-22, size 40-8 line 3156 07:01:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f6f10"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.626545] binder: undelivered TRANSACTION_ERROR: 29201 07:01:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 07:01:55 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305602, &(0x7f0000000200)={0x1, 0xfdfdffff}) 07:01:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x0, 0x0, 0xffffffffffffffe9, 0x0, 'rootmode'}}, 0x31) 07:01:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffffc) 07:01:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) getrlimit(0x0, 0x0) 07:01:56 executing program 3: syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 07:01:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000440)={0x80000000, 0xfe9a, [0x0]}) 07:01:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f6f10"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:01:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 07:01:56 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./control\x00', 0x0) openat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) unlinkat(r0, &(0x7f00000000c0)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:01:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) getrlimit(0x0, 0x0) 07:01:56 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='I\x00=', 0x0) write(r1, &(0x7f0000000180)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) connect$l2tp(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) 07:01:56 executing program 0: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 07:01:56 executing program 2: request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffe) 07:01:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x10000039f) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 07:01:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) getrlimit(0x0, 0x0) 07:01:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) dup3(r1, r2, 0x0) 07:01:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\x01\x00\x01\x00\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 07:01:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000200000000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000000000000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) 07:01:56 executing program 3: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {&(0x7f00000014c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {&(0x7f00000017c0)=""/120, 0x78}], 0x6}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x7c) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x121, 0x0, &(0x7f0000001380)={0x77359400}) 07:01:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000900)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 07:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x3, @multicast2}]}}}]}, 0x38}}, 0x0) 07:01:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:01:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:01:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xfcS\xde\xcf/~\xa3\x91\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 07:01:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 07:01:58 executing program 4: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 07:01:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x60, r1, 0x103, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 07:01:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) 07:01:58 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 07:01:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.311099] Started in network mode [ 307.314900] Own node identity , cluster identity 4711 [ 307.320118] Failed to set node id, please configure manually [ 307.326072] Enabling of bearer rejected, failed to enable media 07:01:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:01:58 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) 07:01:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r1, r0, 0x0) [ 307.430885] Started in network mode [ 307.434689] Own node identity , cluster identity 4711 [ 307.439908] Failed to set node id, please configure manually [ 307.445981] Enabling of bearer rejected, failed to enable media 07:01:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) unshare(0x2000400) ioctl$int_in(r0, 0x80000080045002, &(0x7f00000000c0)) 07:02:00 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) 07:02:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) close(r0) 07:02:00 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5452, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:02:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:00 executing program 4: r0 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\xde\xe9\xcb\xc6\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\xb0\xaa\x9b\x15\xea\xa9K\xcd\x0ep\x0e\xd6;D3\x8e\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1ZTM%\x81\xfe\x86S\xd0\xcf\xf5Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdQ\xdc}\xe3d\xc9\xc2r\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\x8c\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc020660b, 0x730200) 07:02:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x10, 0x3, 0x0, 0xc, 0xffffffffffffffff, 0x7}, 0x2c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x18) r2 = dup2(r0, r0) accept4$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000), &(0x7f00000001c0)=0xfe16) r3 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000440)={{0x5, 0x5, 0x3f, 0x0, 'syz1\x00', 0xfffffffffffffffc}, 0x5, 0x48, 0x3, r3, 0xa, 0x7, 'syz1\x00', &(0x7f0000000240)=['*em1&^md5sum\x00', '/dev/dlm-monitor\x00', '/dev/dlm-monitor\x00', 'vmnet0self%(\x00', '/dev/dlm-monitor\x00', '/dev/dlm-monitor\x00', 'vmnet1\x88\x00', '/dev/dlm-monitor\x00', '\x00', '/dev/dlm-monitor\x00'], 0x89, [], [0x3f, 0xfffffffffffffc01, 0x5, 0x3f]}) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000100)={0x0, @data}) 07:02:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000500)=0x7, 0x4) close(r1) 07:02:00 executing program 5: r0 = socket(0x15, 0x20000000000805, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt(r0, 0x114, 0x2714, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) 07:02:00 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) 07:02:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x8, 0x0, "5e752537c5b37831627d32017a8d07b80148d1eeb9667225cb26a2ae3e86f4474aa710ee616cc8a2b62cfb7deec1b9b83be3003f8e2a24bfe2593fc6e8ee136f698385e44ad6ea6ab7be3a360c129679"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "01d8e2a2f8120f45a579bbccac801c598def260981d976be412750d3d4e96c606a5d84ba65b8ec4bdb3f45217b03d5026db09268b0835d381c167cc3ee6b65550f650873d592973372c1e0e74f230c9e"}, 0xd8) 07:02:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 07:02:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x1}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 07:02:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x10000, 0x10}, 0xc) sendto(r3, &(0x7f0000000040)="cd", 0x1, 0x0, 0x0, 0x0) 07:02:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x4cfe480a, 0x7d) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000fe8fe4)={0xa, 0x4e20}, 0x1c) listen(r0, 0x400000003) 07:02:01 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f0000000000)) 07:02:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 07:02:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1\x00', &(0x7f00000002c0)=@ethtool_test}) 07:02:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f0000000280)="04", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}, 0x8) 07:02:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 07:02:01 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 07:02:01 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRES64=r6]) ioctl$KVM_RUN(r5, 0xae80, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 07:02:01 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00=[_w\xe4\x13\xb1\x99\x95\x8b\x9fy\xb5!\xa0\x13.\xbcN\x9c\xca\xf9\xaf\xa3\xf2H\x9a\xa9\xdc5\"\xeaf\x00,\xa95\xcdm\x9d\x1d\x98\xad\xd1\xe0$V\xa3\x1b\xa78=\x05\x02u\x9a\x10ml\xab\x1b\xb6\xbc\xb0\xd7\xae\xdf\\[\n\xeb') pread64(r0, &(0x7f00000000c0)=""/54, 0x36, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:02:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 07:02:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond0\x00\x00\x9e\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 07:02:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa28300070002d418000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 310.893347] bond0: cannot enslave bond to itself. 07:02:02 executing program 2: clone(0x207ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) wait4(0x0, 0x0, 0x80000000, 0x0) setpgid(r0, 0x0) [ 310.941410] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 07:02:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='\xc8\xa8ptp', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 07:02:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 07:02:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@typed={0xc, 0x4, @str='syz_tun\x00'}]}]}]}, 0x34}}, 0x0) 07:02:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f0000000280)="04", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}, 0x8) 07:02:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000080)=0x6, 0x184) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000004640), 0x68b, 0x0, 0x0) 07:02:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r1, &(0x7f00000030c0), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 07:02:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 07:02:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:02:02 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000200), 0xc, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xffdf}}, 0x0) 07:02:02 executing program 5: r0 = memfd_create(&(0x7f0000000040)='eth1\'\x00', 0x4) writev(r0, &(0x7f0000001440), 0x0) 07:02:02 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000200), 0xc, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xffdf}}, 0x0) 07:02:02 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x700000, 0x882) write$FUSE_POLL(r1, &(0x7f0000000080)={0xfffffffffffffe8e}, 0xff3c) 07:02:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000500)={0x100000000000004, @output}) 07:02:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000300)="150000000000080083a66dd2c86b6525000010aef0", 0x15) 07:02:03 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000200), 0xc, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xffdf}}, 0x0) 07:02:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f0000000280)="04", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}, 0x8) 07:02:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x24000, 0x0) 07:02:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x4000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x181502, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 07:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 07:02:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in, 0x80, 0x0}}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 07:02:03 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000200), 0xc, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xffdf}}, 0x0) 07:02:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 07:02:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 07:02:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 07:02:03 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') close(r0) pread64(r1, &(0x7f00000011c0)=""/4096, 0xfffffe6a, 0x8000a0ffffffff) 07:02:03 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, [0xfffffffe]}) 07:02:03 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:02:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f0000000280)="04", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}, 0x8) 07:02:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) close(r3) close(r1) 07:02:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x4000, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 07:02:04 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = dup2(r0, r0) setsockopt(r1, 0x0, 0x8, &(0x7f0000000140), 0x0) 07:02:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 07:02:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 313.286825] kernel msg: ebtables bug: please report to author: No valid hooks specified 07:02:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:02:04 executing program 3: unshare(0x8000400) r0 = socket$inet6(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000140)) 07:02:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 07:02:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)) 07:02:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000d00)={0x1, 0x0, [{0x0, 0xdd, &(0x7f0000000400)=""/221}]}) 07:02:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 07:02:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 07:02:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:02:05 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x40600) ioctl(r0, 0x1c2604111, &(0x7f0000000000)) 07:02:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000140)={0x98f909, 0xfffffffffffffffa, [], @p_u32}}) 07:02:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)=0xff12) 07:02:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x4000000000006, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000040)) 07:02:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x92791b00}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 07:02:05 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xaaaaaaaaaaaaaff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030629100000000000004c9e0000000200aa0802000000000000000000000105000620200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 07:02:05 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 07:02:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x31424752}}) 07:02:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x92791b00}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 07:02:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 07:02:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000280)}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000000300)=""/102, 0x66}], 0x239, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 07:02:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001bc0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 07:02:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x1c0, 0x2be}}, 0x20) 07:02:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x92791b00}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 07:02:06 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 07:02:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x60, 0x730000, 0xffffffff7ff0bdbe}) 07:02:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) [ 315.059879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.066717] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.164173] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 315.170918] vhci_hcd: invalid port number 255 [ 315.175600] vhci_hcd: default hub control req: feff vffff i00ff l65535 07:02:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001bc0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 07:02:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x92791b00}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 315.268569] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:02:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x60, 0x730000, 0xffffffff7ff0bdbe}) 07:02:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 07:02:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 07:02:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001bc0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) [ 315.521270] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 315.528177] vhci_hcd: invalid port number 255 [ 315.532803] vhci_hcd: default hub control req: feff vffff i00ff l65535 07:02:06 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe546", 0x7, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) [ 315.620701] input: syz1 as /devices/virtual/input/input5 [ 315.682297] input: syz1 as /devices/virtual/input/input6 07:02:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x403, 0x0, 0x2, r3, 0x200000000000001}) 07:02:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x60, 0x730000, 0xffffffff7ff0bdbe}) 07:02:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 07:02:07 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) write$P9_RREAD(r0, &(0x7f0000000140)={0xb}, 0xb) 07:02:07 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 07:02:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001bc0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) [ 316.210293] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 316.217618] vhci_hcd: invalid port number 255 [ 316.222243] vhci_hcd: default hub control req: feff vffff i00ff l65535 07:02:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 07:02:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x24020400) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/106, &(0x7f00000000c0)=0x6a) 07:02:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x60, 0x730000, 0xffffffff7ff0bdbe}) 07:02:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa078b0007000000000000510befccd77f3e9cf075081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 07:02:07 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) dup(0xffffffffffffffff) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000001a00)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 07:02:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000280)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) [ 316.573517] netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. [ 316.591078] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 316.598063] vhci_hcd: invalid port number 255 [ 316.602777] vhci_hcd: default hub control req: feff vffff i00ff l65535 07:02:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 07:02:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x33}, 0x0, @in=@broadcast}]}]}, 0xfc}}, 0x0) [ 316.845232] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:02:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) 07:02:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:02:08 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)={0x10000000000000a, 0x2000027fffffff}) 07:02:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffb4, &(0x7f0000000080)) 07:02:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)) read(r1, &(0x7f0000000440)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) [ 317.231055] ptrace attach of "/root/syz-executor5"[7545] was attempted by "/root/syz-executor5"[9166] 07:02:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800414900000004fcff", 0x58}], 0x1) 07:02:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 07:02:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:02:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x20) 07:02:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x8, 0x800004}) 07:02:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 07:02:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:02:08 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f00000000c0)='./file2\x00', 0x0, &(0x7f0000000040)='-0') 07:02:08 executing program 4: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00\x94j\xe5\xbfQ\xf8\x98\xf0\x87\x1ei\xe8\x8dr\xc7DW\\7\xd5Y\x1b\xd3\x00W\xd1@\x16\x01\x82.\r\x951s7\x04E\xec4\xc2\xc9\x9a\xf0\x05)\x8cR\x82\xf1\x15#\xe4\xc7\xe9\x8b2\xd9\x05\x9d\x82\\\xb1Jg\xe2\xdd\xdd\x8f+\xd2k\x03^[<\x9a\xdcS\x19\xc2\x10pqN\xbf\xc7\x00b:q\x16\xc4\xff\x00v\x96\xa8\x82y]\xb9\xf5[\xf4.\x01=]\x9ed.T\x0f\x89f\xc6\xab\x18U\xbc\xa2T\xe8\t\x15\xab\xda\xacz(\x91\x92\x0f\xdad\x05\xdc\x8d\x92\xc5w+blc\xee\x1a\xee$\x05qc]\x93\x01uK\x86\xe3Wm', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 07:02:08 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x2, @raw_data="ee72842231ef4031d3546fa2233473934bb9c69e4234fefc4e3238ed1542896b6ad3c6edbcaf22f6a74e0318cd7085ec9a1d7544b9a697dde604cc96b19e2f058ef00f231d8a7c358b95be9ca367f33f445a92f6d5cb0b67ba9028bfc18aae5c6301cb1a9af4148f197812b7550304f2f43f984beb65dac5e53ba6610a43e511241288d779f901a99eb714f79d0ddbb77fb015dfcc0c23f5a30ff982cddf17124548ca51cbff255684280344200a3d53ccb94b3b4e717ba28b46a89613a8c564be592b62c3f127ed"}) 07:02:09 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000440)=""/119) 07:02:09 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000180)={0x3b4, 0x0, 0x29, 0x36}, 0x3b4) 07:02:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:02:09 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xfffffffffffffffc}}) 07:02:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00C\x88\xf7P\xc8=\x14\xc4\xa3\xa9\xac\x14\x88\xa4wf\n\xe7c\x89\x178\xacek\xb3\xe8\x91\x94\x1f\x02\xf1&PGP/l-\xd9\xf6U\xefq1\xea\xbf1\x10\xd68\xf0\xd2\xe6\xa4\x9a+\xc4\xa0\x8dc\xe2\xdaz\xf4~l7\x97#R\x87_\x12[\xcf>\xa7\xf0K{P[j\x06\xbe\xed\xb2\xa8\xc8\xbc\x05\xa6\"\r\xa4\xb1Gn0\xa8k\xc0\xd3zd8') readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0) readv(r0, &(0x7f0000000240), 0x10000000000001de) 07:02:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x1ffffff, 0x100000010a000201) 07:02:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 07:02:09 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x340, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', 'team_s\xff^ve_0\x00@\x00', @link_local, [], @link_local, [], 0xe0, 0xe0, 0x110, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @random="e7bffb7c8a54"}, 0x20}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x80011, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x3b8) 07:02:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x8b}}, 0x0) 07:02:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 07:02:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 07:02:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x177, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 318.762449] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 318.771112] tc_dump_action: action bad kind 07:02:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) getsockopt$sock_cred(r1, 0x1, 0x2e, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 07:02:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000240)=[{0x20, 0x0, 0x0, 0xfffffffffffff014}, {0x6}]}, 0x10) 07:02:10 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x38f, &(0x7f0000000080)}) 07:02:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r1, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") accept4(r0, &(0x7f0000000140)=@l2, 0x0, 0x0) 07:02:10 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$TCSETS(r0, 0x5404, 0x0) 07:02:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0xf) io_setup(0x0, &(0x7f0000000000)) 07:02:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 07:02:10 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000005080)) 07:02:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 07:02:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r0, 0x80044501, &(0x7f0000000140)=""/208) 07:02:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0xf) io_setup(0x0, &(0x7f0000000000)) [ 319.500790] input: syz0 as /devices/virtual/input/input7 07:02:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r1, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") accept4(r0, &(0x7f0000000140)=@l2, 0x0, 0x0) [ 319.595487] input: syz0 as /devices/virtual/input/input8 07:02:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x14, 0x0, &(0x7f00000004c0)=[@dead_binder_done, @increfs], 0x0, 0x0, &(0x7f0000000240)}) 07:02:10 executing program 3: mmap(&(0x7f0000003000/0xe000)=nil, 0xe000, 0x0, 0x80000004031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000e000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000f000/0x1000)=nil) 07:02:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0xf) io_setup(0x0, &(0x7f0000000000)) [ 319.832099] binder: 9306:9307 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 319.839503] binder: 9306:9307 IncRefs 0 refcount change on invalid ref 0 ret -22 07:02:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x12, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 07:02:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r1, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") accept4(r0, &(0x7f0000000140)=@l2, 0x0, 0x0) 07:02:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140), 0x8) 07:02:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:02:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0xf) io_setup(0x0, &(0x7f0000000000)) 07:02:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x10000339) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 07:02:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r1, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") accept4(r0, &(0x7f0000000140)=@l2, 0x0, 0x0) 07:02:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000000c0)="f3fd8e100d7092dc", 0x0}, 0x28) r1 = socket$inet6(0xa, 0x3, 0xa) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 07:02:11 executing program 2: sigaltstack(&(0x7f0000ffb000/0x1000)=nil, 0x0) clone(0x80003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:02:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x8010743f, &(0x7f0000000180)=""/174) 07:02:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 07:02:11 executing program 5: chdir(0x0) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000240)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) 07:02:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, "369fa6c4a9cae205679ac2415d2b06d12773cee5142e8e4f2e04c5562907f7c5b583fa19739ea515baf7aba17147f34f01127e6acc19f6705fe6042a4b7ade90", "4b63ab7b67eb8a1a9f23bfcef20828ed86e060ddacfc3d0eaf4331d1bb1e8edad4d198642bcf54321be3e332da563c3ea76f1a2d1470a9c0f564139503a0ed47", "3067cd4b7b8d9c2d9da7744d5fdace03498ba8e7ea837ce1e8f82d86d04b0c8b"}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000140)=""/75, 0x4b) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/117) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fstat(r6, &(0x7f0000002a40)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2001, &(0x7f0000002a00)={0x77359400}) getpeername$packet(r1, &(0x7f0000003e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003ec0)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'veth0_to_team\x00', r7}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0x5e) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}, 0x4e22, 0xfff, 0x4e21, 0x8, 0x0, 0x80, 0x20, 0x7f, r8, r9}, {0x200, 0x7, 0x20, 0x9, 0x1, 0x86b, 0x8, 0x7}, {0x6, 0x8, 0x101, 0x2}, 0x9, 0x6e6bb2, 0x2, 0x1, 0x3, 0x3}, {{@in6, 0x4d3, 0x7e}, 0xa, @in6=@remote, 0x3503, 0x5, 0x0, 0x9, 0xff, 0x4, 0x4}}, 0xe8) sendto$inet6(r4, &(0x7f0000000000), 0x0, 0x8001, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0xfe5b) signalfd(r3, &(0x7f0000000000)={0x1}, 0x8) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket(0x10, 0x802, 0x0) close(r3) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1000000002, 0x0) ioctl$EVIOCGPROP(r10, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r10, 0x40047459, &(0x7f0000000240)=""/174) pread64(r10, &(0x7f0000000800)=""/240, 0xf0, 0x0) 07:02:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10058, 0x0}, &(0x7f0000000180)=0x10) 07:02:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') readahead(r0, 0x0, 0xffffffffffffffff) 07:02:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x100140301, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r1) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000040)="567043eaf1875a0c9c411a31419f", 0xe}], 0x1) 07:02:12 executing program 1: io_setup(0x3, &(0x7f0000000180)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:02:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/93, 0x5d}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 07:02:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'veth0_to_team\x00', @ifru_map={0x100}}) 07:02:12 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) r1 = dup(r0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/245, 0xf5}, {&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000140)=""/106, 0x6a}], 0x3, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000200)=0x4) 07:02:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000380)={'gre0\x00', @ifru_data=&(0x7f0000000340)="c733bd2eba6d8c5bb0240d83a6c5030f0576f9e0d22ae0abbcee8868a7e3690c"}) 07:02:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x8010743f, &(0x7f0000000180)=""/174) 07:02:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10001, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:12 executing program 2: io_setup(0x9, &(0x7f00000000c0)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x4, 0x70500000000000, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 07:02:12 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000b61000/0x12000)=nil, 0x12000) 07:02:12 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1b}, {&(0x7f0000000e80)=""/30, 0x214}], 0x1000000000000239, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:02:12 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x8, 0x1, 0x0, "fd1124b1c1c24820c31ba04a7dab5dc0d7c8ccdc48f146eb678038024ba699fb"}) 07:02:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x8, @raw_data="ab2bd9c04c426476cd735793368952d60cc7e1dc22ce38fcb39e281166f6db8959e552aee8f278be84f131800a968bcac66d20e73f19086ac497d9765dd2a66321cbdf926f0129ccc6ab8d52214b41e6401b779314353b6d3e3dc63dee2b7ae08157ccfe8cf85c446791be016574b99344dacffc351df6d947b442fe3a3ed12078c2eb319ec53c16d082338204368a411dd10d5c57ee0d38c9bc4873cbb686d2e2cb7648380df8b39982563ff4255bc9acc2c82836ff28873110fbe752d621b149c62417bb635f41"}) 07:02:12 executing program 2: unshare(0x20400) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 07:02:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) 07:02:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x8010743f, &(0x7f0000000180)=""/174) 07:02:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x1, 0x100a, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 07:02:13 executing program 0: r0 = memfd_create(&(0x7f0000000280)='A\xf6M0\x9d+\x91\v\xa8\xb4\x8f\x8f,K\x05\x05\v\xce\x9d\x1a!\x96\a`fZ\xeb\x95P', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000000000000000000000000000100000380002"], 0x39) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:02:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x10000000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 07:02:13 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:02:13 executing program 0: r0 = memfd_create(&(0x7f0000000280)='A\xf6M0\x9d+\x91\v\xa8\xb4\x8f\x8f,K\x05\x05\v\xce\x9d\x1a!\x96\a`fZ\xeb\x95P', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000000000000000000000000000100000380002"], 0x39) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 322.873792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 07:02:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={&(0x7f0000000040), 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)=@ipv6_newroute={0x30, 0x18, 0x325, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) 07:02:14 executing program 0: r0 = memfd_create(&(0x7f0000000280)='A\xf6M0\x9d+\x91\v\xa8\xb4\x8f\x8f,K\x05\x05\v\xce\x9d\x1a!\x96\a`fZ\xeb\x95P', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000000000000000000000000000100000380002"], 0x39) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:02:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x7a, &(0x7f0000000000)={@random="175b4b359e98", @random="c17f97f920f2", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x543, 0x3}}}}}}}, 0x0) 07:02:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x8010743f, &(0x7f0000000180)=""/174) 07:02:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000040)) 07:02:14 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) 07:02:14 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 07:02:14 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000002c0)=0x54d, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 07:02:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x400000000000015, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 07:02:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xc}) 07:02:14 executing program 0: r0 = memfd_create(&(0x7f0000000280)='A\xf6M0\x9d+\x91\v\xa8\xb4\x8f\x8f,K\x05\x05\v\xce\x9d\x1a!\x96\a`fZ\xeb\x95P', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000000000000000000000000000100000380002"], 0x39) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:02:14 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) [ 323.543844] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 07:02:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mmap(&(0x7f00005b4000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x4013, r0, 0x0) 07:02:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000180)={0x401, 0xffff, 0xffffffffffffffe5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x2000}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:14 executing program 5: set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 07:02:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_hwaddr=@broadcast}) 07:02:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 07:02:14 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) 07:02:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) [ 324.013588] encrypted_key: insufficient parameters specified 07:02:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x0, 0x0}) 07:02:15 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 07:02:15 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xa}) [ 324.221956] encrypted_key: insufficient parameters specified 07:02:15 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000100), 0x9, 0x0) remap_file_pages(&(0x7f0000d0a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 07:02:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 07:02:15 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mknod$loop(&(0x7f0000000080)='./control\x00', 0x1020, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00000000c0)='./control\x00', 0x80000000802, 0x0) 07:02:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000400)={@empty, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x80, 0x0, 0x0, 0x0, @empty, @multicast2}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}, 0x0) 07:02:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 07:02:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x1b4, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x10000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 07:02:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffcfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:02:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffdfffffffb2, &(0x7f0000000040)="a90fbfc804fcdfdd0869") [ 324.741803] encrypted_key: insufficient parameters specified 07:02:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000023, 0x0, 0x40000001], [0xc2]}) 07:02:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x1b, 0x0, 0x0) close(r2) close(r1) 07:02:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000400)={@empty, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x80, 0x0, 0x0, 0x0, @empty, @multicast2}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}, 0x0) 07:02:16 executing program 2: unshare(0x28020400) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/4, &(0x7f0000000000)=0xfffffffffffffd6f) 07:02:16 executing program 3: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$getflags(r0, 0x7) 07:02:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x1b, 0x0, 0x0) close(r2) close(r1) 07:02:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000400)={@empty, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x80, 0x0, 0x0, 0x0, @empty, @multicast2}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}, 0x0) 07:02:16 executing program 1: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) shutdown(r0, 0x0) 07:02:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 07:02:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x0, 0x1, 0x0, &(0x7f0000000380)=""/181, 0x0, 0x100000000000000}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000140)=0xfffffffffffffffe) 07:02:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x8, &(0x7f0000001000), 0x0) 07:02:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 07:02:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000400)={@empty, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x80, 0x0, 0x0, 0x0, @empty, @multicast2}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}, 0x0) 07:02:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008000fffffffe) r4 = gettid() sendmsg$netlink(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}], 0x1}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 07:02:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x1b, 0x0, 0x0) close(r2) close(r1) 07:02:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x0, 0x0) 07:02:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) 07:02:17 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 07:02:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$3(0x3) 07:02:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r1, 0x111, 0x1, 0x0, &(0x7f0000000040)) 07:02:17 executing program 3: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:02:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x11, 0x8}, {{0x77359400}, 0x17, 0x6, 0x6bd}, {}, {}], 0x60) 07:02:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x1b, 0x0, 0x0) close(r2) close(r1) 07:02:17 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 07:02:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x1, &(0x7f0000000300)=""/166, &(0x7f0000000040)=0xa6) 07:02:17 executing program 1: r0 = getpgrp(0x0) setpriority(0x2, r0, 0x0) 07:02:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000005, &(0x7f0000013ff4)={@loopback, @dev}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 07:02:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@mcast2, 0x0, r1}) 07:02:17 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 07:02:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @broadcast, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x84, @empty, 0x0, 0x1, 'ovf\x00'}, 0x2c) 07:02:17 executing program 3: munmap(&(0x7f000057f000/0x1000)=nil, 0x1000) mremap(&(0x7f0000581000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000057f000/0x3000)=nil) 07:02:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x5) 07:02:18 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000380)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x7fffffff}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000200)={0x8000000}) 07:02:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0x9) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:02:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x99) 07:02:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r2, r0, &(0x7f0000000000), 0x7fff) sendfile(r1, r2, &(0x7f00000000c0)=0x1, 0x800) 07:02:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:02:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4000000b}) [ 327.361407] syz-executor2 (9719): /proc/9719/oom_adj is deprecated, please use /proc/9719/oom_score_adj instead. 07:02:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6}, 0x0) [ 327.464801] input: syz1 as /devices/virtual/input/input9 [ 327.487016] input: syz1 as /devices/virtual/input/input10 07:02:18 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 07:02:18 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000e4800000000000000800000000000000ff020200000005"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 07:02:18 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89}, 0x3d4) bind(r0, 0x0, 0x0) close(r0) 07:02:18 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x5) 07:02:19 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d856808000f000800000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 07:02:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 07:02:19 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000180)=""/13, &(0x7f000033bffc)=0xffffffb8) 07:02:19 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89}, 0x3d4) bind(r0, 0x0, 0x0) close(r0) 07:02:19 executing program 4: mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) madvise(&(0x7f0000bca000/0x2000)=nil, 0x2000, 0x11) 07:02:19 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89}, 0x3d4) bind(r0, 0x0, 0x0) close(r0) 07:02:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 07:02:19 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4000000000000016, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) 07:02:19 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89}, 0x3d4) bind(r0, 0x0, 0x0) close(r0) 07:02:19 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) 07:02:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x5) 07:02:19 executing program 4: mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) madvise(&(0x7f0000bca000/0x2000)=nil, 0x2000, 0x11) 07:02:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x3f0, r0) keyctl$read(0xb, r1, &(0x7f0000000f00)=""/4096, 0x1000) 07:02:19 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:19 executing program 0: unshare(0x20400) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x9, &(0x7f0000000a40), 0x0) 07:02:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0xffff, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r2, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 07:02:20 executing program 3: syz_emit_ethernet(0x5d32, &(0x7f0000000080)={@dev, @remote, [{}], {@generic={0x4305}}}, &(0x7f0000000100)) 07:02:20 executing program 4: mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) madvise(&(0x7f0000bca000/0x2000)=nil, 0x2000, 0x11) 07:02:20 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_pwait(r1, &(0x7f00000003c0)=[{}], 0x1, 0xfffffffffffffff9, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 07:02:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 07:02:20 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0", 0x21, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:20 executing program 4: mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) madvise(&(0x7f0000bca000/0x2000)=nil, 0x2000, 0x11) 07:02:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x5) 07:02:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)=""/80, 0x50) read$FUSE(r0, &(0x7f0000000880), 0xff38) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 07:02:20 executing program 0: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000002) 07:02:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1}, &(0x7f0000000000)=0x2a2) 07:02:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 07:02:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001340)={'veth0_to_bond\x00', 0x600}) 07:02:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 07:02:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x3009}}) 07:02:21 executing program 2: unshare(0x2000400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, &(0x7f0000000080)=""/94}, 0x18) 07:02:21 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x4) setreuid(0x0, 0x0) 07:02:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 07:02:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b1, 0x400000000074) 07:02:21 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") close(r0) 07:02:21 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/186, 0xab) fchmod(r0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/57, 0xda66bfb991d4cbf) 07:02:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 07:02:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80005, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x2}) 07:02:21 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x214, &(0x7f0000000080), 0x335}, 0x0) 07:02:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1}, &(0x7f0000000000)=0x2a2) 07:02:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x4a, 0x600000000000002}], 0x18) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) 07:02:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r1, r0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) 07:02:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f00000000c0), 0x4) 07:02:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fcntl$addseals(r1, 0x11, 0x707000) 07:02:22 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/186, 0xab) fchmod(r0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/57, 0xda66bfb991d4cbf) 07:02:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f00000000c0)=0xfffffffffffffffe, 0x12) 07:02:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000100)={'yam0\x00', @ifru_hwaddr=@random="b7b80b53a172"}}) 07:02:22 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 07:02:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r1, r0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) 07:02:22 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/186, 0xab) fchmod(r0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/57, 0xda66bfb991d4cbf) 07:02:22 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 07:02:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1}, &(0x7f0000000000)=0x2a2) 07:02:22 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000380)="002cba69819bacf2b6247429895c41e152", 0x11, 0xfffffffffffffff9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x1, 0x8, [0x0, 0x0]}) 07:02:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r1, r0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) 07:02:22 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/186, 0xab) fchmod(r0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/57, 0xda66bfb991d4cbf) 07:02:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="09000f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffd0) ioctl$KVM_RUN(r3, 0xae80, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:02:22 executing program 1: clock_getres(0x6, 0x0) 07:02:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r1, r0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) 07:02:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x15) 07:02:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x20) 07:02:23 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0xad) getsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000534000), &(0x7f0000000180)=0xfe9d) 07:02:23 executing program 4: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0x0) 07:02:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1}, &(0x7f0000000000)=0x2a2) 07:02:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x20) 07:02:23 executing program 0: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 07:02:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r2 = semget(0x1, 0x2, 0x2) semctl$GETNCNT(r2, 0x7, 0xe, &(0x7f00000002c0)=""/252) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x3ff, 0x102) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000280)={0x8001007, 0x8, 0x2}) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000003c0)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x6, 0x0) recvfrom$inet6(r3, &(0x7f0000000180)=""/82, 0x52, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x671, @mcast1, 0xbb}, 0x1c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x304, @dev}, 0x0, {}, '\x00\x00\x00\x80\x00\x00\x01\x00\x00\x00\x00p\x00'}) 07:02:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="09000f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffd0) ioctl$KVM_RUN(r3, 0xae80, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:02:23 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfff7, 0x1a, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r1, 0x1}, {r0}], 0x2, 0x0, 0x0, 0x0) 07:02:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r1, 0x541a, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 07:02:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000000)) 07:02:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="09000f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffd0) ioctl$KVM_RUN(r3, 0xae80, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:02:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x20) 07:02:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407008000a00000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 07:02:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff03c}, {0x6}]}, 0x10) 07:02:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) close(r2) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r2, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000000240)="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", 0x5ac}], 0x1}, 0x8000) splice(r1, 0x0, r2, 0x0, 0x7, 0x0) 07:02:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x20) 07:02:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x200000000000a00) 07:02:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="09000f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffd0) ioctl$KVM_RUN(r3, 0xae80, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:02:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x13b}, {&(0x7f00000000c0)=""/85}, {&(0x7f0000000fc0)=""/4096, 0x10b3}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000140)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x2e}, {&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f7, 0x0, &(0x7f0000003700)={0x77359400}) 07:02:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 07:02:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000500)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[], 0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000540)) 07:02:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005780), 0x0, 0x1, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 07:02:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x80001) write$evdev(r0, &(0x7f0000057fa0), 0xffffff01) r1 = memfd_create(&(0x7f0000000040)='cpu.sta\xfc\x00y\xdc<\xb2\xe4x\xe9\xbd\xdfS\b\x83<\x84\xa4\x1c\x9d\\\xb3WWG5L;\x13x5\xd2\x8bE\xcd\xa4\xa6k%\xaf-=\xd9\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2302"], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 07:02:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x200000000000a00) 07:02:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1, 0x6, 0x7f}}) 07:02:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 07:02:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 07:02:25 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 334.189617] rtc_cmos 00:00: Alarms can be up to one day in the future 07:02:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x334) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 07:02:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x200000000000a00) [ 334.262761] 8021q: VLANs not supported on lo [ 334.322432] 8021q: VLANs not supported on lo 07:02:25 executing program 2: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f?\x00U\x1de\x9d\xa3p:\xc5{\x8e\xda\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00', r0}, 0x10) 07:02:25 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) sched_setscheduler(0x0, 0x0, 0x0) 07:02:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x200000000000a00) 07:02:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x400) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)) 07:02:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) close(r1) prctl$PR_SET_SECUREBITS(0x1c, 0x9) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 07:02:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000002fe8)=[{0x4d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 07:02:29 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000024000000a6000000"], 0x14}}], 0x1, 0x0) 07:02:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', '\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xd8, 0x108}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x240) 07:02:29 executing program 3: open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) mount(&(0x7f0000ae2d7d), &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 07:02:29 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x4) 07:02:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x402c5342, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 07:02:29 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setrlimit(0x7, &(0x7f0000000000)) dup(r0) 07:02:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f7"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/177, 0xb1}], 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 07:02:30 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @link_local, [], {@generic={0x88ca}}}, 0x0) 07:02:30 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/41, 0x29}], 0x1) 07:02:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x0) 07:02:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:30 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdck\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6\xb7M\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdck\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6\xb7M\x00'}) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="07010000000000009d030000000000000000089b1081f70d01000000"], 0x1c) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d1d, 0x4}}}, 0x90) 07:02:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 07:02:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) close(r0) 07:02:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, r1}, 0x14) 07:02:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, 0xfffffffffffffffe, 0x11f) 07:02:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x17) 07:02:31 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') exit(0x0) pread64(r0, &(0x7f0000000080)=""/12, 0xc, 0x6) 07:02:31 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 07:02:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x0) 07:02:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100012200000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x22e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:02:31 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) [ 340.085804] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 340.122679] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:02:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2303338408"]) ioctl$KVM_CREATE_VCPU(r0, 0x4004551e, 0x400000) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, 0x0) 07:02:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x0) 07:02:31 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x101}) 07:02:31 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000008dc0)='./file1\x00') lseek(r0, 0x5c689bef, 0x0) 07:02:31 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x1, 0x0, 0x80000000, 0xffffffff80000001}) 07:02:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14}, 0x2c) 07:02:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0xd01}) 07:02:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='/'], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000380)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1000000000000205, 0x0) 07:02:32 executing program 4: r0 = socket(0xa, 0x200000000080002, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000000080)={@broadcast}, 0x8) 07:02:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 07:02:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x0) 07:02:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000000000"], 0x18}, 0x0) listen(r0, 0x7) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 07:02:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000280)=0x991d, 0x4) sendto$inet(r0, &(0x7f00000002c0)='}', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="72974ad7a01b93042a9099c71a990eb18062baa9a92b87b0e9850bbe510b48433df6e97c107f66403c5d3d3df78a8f1228fc49c88aabd8bc3e9463e0f4921d1c55563c0f2fb17f74e990bb94b8c3566bc578e3342e8e908260926b28151a805e86645f6fe9d1f5e66d", 0x69, 0x0, 0x0, 0x0) 07:02:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:02:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nath\x02\a\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffcffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) 07:02:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 07:02:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 07:02:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000280)=0x991d, 0x4) sendto$inet(r0, &(0x7f00000002c0)='}', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="72974ad7a01b93042a9099c71a990eb18062baa9a92b87b0e9850bbe510b48433df6e97c107f66403c5d3d3df78a8f1228fc49c88aabd8bc3e9463e0f4921d1c55563c0f2fb17f74e990bb94b8c3566bc578e3342e8e908260926b28151a805e86645f6fe9d1f5e66d", 0x69, 0x0, 0x0, 0x0) 07:02:33 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x400c630f}, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 07:02:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0x30) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0x5d) r2 = socket$inet6(0xa, 0x803, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r1, &(0x7f0000d43000)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 07:02:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000136fd4)={0xd, 0x3, 0x4, 0x52, 0x0, r1}, 0x2c) [ 342.390651] binder: 10471:10472 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 342.397872] binder: 10471:10472 got reply transaction with no transaction stack [ 342.405475] binder: 10471:10472 transaction failed 29201/-71, size 0-0 line 2741 07:02:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) write$P9_RSTAT(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\\'], 0x1) r2 = memfd_create(&(0x7f0000000040)='/dev/dsp\x00', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, 0x0, 0x40fffffffd) 07:02:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl(r1, 0x40044104, &(0x7f0000000240)) 07:02:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:02:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) [ 342.592365] binder: undelivered TRANSACTION_ERROR: 29201 07:02:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000280)=0x991d, 0x4) sendto$inet(r0, &(0x7f00000002c0)='}', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="72974ad7a01b93042a9099c71a990eb18062baa9a92b87b0e9850bbe510b48433df6e97c107f66403c5d3d3df78a8f1228fc49c88aabd8bc3e9463e0f4921d1c55563c0f2fb17f74e990bb94b8c3566bc578e3342e8e908260926b28151a805e86645f6fe9d1f5e66d", 0x69, 0x0, 0x0, 0x0) 07:02:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000136fd4)={0xd, 0x3, 0x4, 0x52, 0x0, r1}, 0x2c) 07:02:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 07:02:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000280)=0x991d, 0x4) sendto$inet(r0, &(0x7f00000002c0)='}', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="72974ad7a01b93042a9099c71a990eb18062baa9a92b87b0e9850bbe510b48433df6e97c107f66403c5d3d3df78a8f1228fc49c88aabd8bc3e9463e0f4921d1c55563c0f2fb17f74e990bb94b8c3566bc578e3342e8e908260926b28151a805e86645f6fe9d1f5e66d", 0x69, 0x0, 0x0, 0x0) 07:02:34 executing program 2: io_setup(0xa, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000300)=""/175, 0xaf, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:02:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 07:02:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000136fd4)={0xd, 0x3, 0x4, 0x52, 0x0, r1}, 0x2c) 07:02:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 07:02:36 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) close(r0) 07:02:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000136fd4)={0xd, 0x3, 0x4, 0x52, 0x0, r1}, 0x2c) 07:02:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85352, &(0x7f0000000080)={{0x81}}) gettid() timer_settime(0x0, 0x0, 0x0, 0x0) 07:02:36 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 07:02:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x7e6bd409af201547, 0x0) timerfd_gettime(r0, 0x0) 07:02:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x7fff8000000}) 07:02:36 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x200, 0x4, {0x1, @raw_data="eab47d8bd8258e61cc77b3a6d846bf20630cfe69da8c36a1836ffeb4e9ff97b2e240490f147e27730ecf2aa52a08b829edd7005c16329ab14f556702882c93cbf6d23fce5c321b53084044ead53c97642f248b89841f1d3274c69bcc539274c5e7e556ffd5f0bcdab63e624c44f4e0f8b2a57d3a8568169eb792b92ff83ac64f7c8e5b05febc3feaff83fbf65d44b7d9b143898e647aba138af54bac28a12c149f2cdc8082f1d915aa12b6ab3de5c0ea2794c3489abaf318f076127fb0b307883b4d3b07c7dfaa0a"}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x1) poll(&(0x7f0000000240)=[{r0, 0x8024}], 0x1, 0x0) 07:02:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x7, @vbi}) 07:02:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0101282, 0x0) 07:02:37 executing program 5: unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000f6ffffffffff"]) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 07:02:37 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x40045109, 0x2000000020000340) 07:02:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) unshare(0x8000400) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) 07:02:37 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) close(r0) 07:02:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x7, @vbi}) 07:02:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) unshare(0x8000400) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) 07:02:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xfa\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\xfb\xccX\xd3\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\x00\x00*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\xbf\xb74\x8ds.\xdc[\xac\xa5\xcd\xd8\xe2\xd1\xa62\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xaf\xf4\xf6\xb2V\xf2\xf2{\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xbeS\x0f9s\x82dcf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0ky\xae\x0f\xbd\r\xab]2\xb2&S0\xa9I\xbf\xc9l\x184\xea\x1ec\xf6d\x9b^\xb0E@\xe4\xbb\x19A\xcb\x02\xa6\xd6\xb3\xcb\x83') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x80, 0x0) 07:02:37 executing program 5: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) close(r0) 07:02:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x7, @vbi}) 07:02:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) unshare(0x8000400) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) 07:02:37 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x28020400) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 07:02:37 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) close(r0) 07:02:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) unshare(0x8000400) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) 07:02:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x7, @vbi}) 07:02:38 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009371, &(0x7f0000000080)="010000000000000018") 07:02:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00040000000040050000008c01000004000000000ba1f98937702d8f9523b107d90920a91c8275dd4b0400000000000000df628235ceeebd02462dfbed5bba48fc6b5d59b5b4dc31a03d8601005217cdf5424294335b7189c3003f2cbdae69c72000000000000000710e13"], 0x6b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) r2 = dup2(r1, r1) ioctl$TCXONC(r2, 0x540a, 0x3) 07:02:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendfile(r0, r0, &(0x7f00000000c0)=0x2000000, 0x10000000000443) 07:02:38 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x9, 0xffffffffffffff2a, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9220267"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) 07:02:38 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) 07:02:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x8000001000008912, &(0x7f00000001c0)="0a5c2d023c126285718070") prctl$PR_CAPBSET_READ(0x59616d61, 0xdaffffffffffffff) 07:02:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x8200}, 0x20) 07:02:38 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x1, [@multicast1]}, 0x14) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xe0000001, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 07:02:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70f000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 07:02:38 executing program 4: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) 07:02:38 executing program 1: ioprio_set$pid(0x0, 0x0, 0x4800) 07:02:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x14, 0x7, 0x3, 0x0, [{}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 07:02:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x1000) 07:02:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000226000)='./file0\x00', 0x0) dup2(r2, r1) fsetxattr(r1, &(0x7f0000e12fe7)=@known='system.posix_acl_default\x00', &(0x7f0000fe4ffc)='\x02\x00\x00\x00', 0x4, 0x0) 07:02:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)={0x2, 0x0, [{0x7, 0x0, 0x3}, {0x1}]}) 07:02:39 executing program 3: r0 = getpgrp(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r2, 0x18, &(0x7f0000000000)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x8001}, {r1}], 0x2, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 07:02:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 07:02:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70f000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 07:02:39 executing program 4: r0 = socket$kcm(0x10, 0x8000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000800)="a500000018008100e00f80ecdb4cb904024865160b000000d4126efb12000f002b51da3b40d819a9ffe200060000e84a6b83a51959c9358c283c3915cfe38206fb613cf34b6b9dc3b736747280da6470e49bc355a5ae752ae61428639c8d909d5cd8cb578d528613b77b896f80047eae53883c3a325395ce109a270c6dee459926ea9d523713770a817aef13fe7f5e5edc1279b3ace9ceee77e8f5ed7617adf433f3e63156", 0xa5}], 0x1, &(0x7f00000013c0)}, 0x0) [ 348.021135] netlink: 'syz-executor4': attribute type 15 has an invalid length. 07:02:39 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200), 0xdf) 07:02:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000080)) 07:02:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 07:02:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000840)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)) 07:02:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70f000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 07:02:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$eventfd(r0, &(0x7f0000000140), 0x49f8d224) 07:02:39 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001800030007fffd946fa283bc8020000000040005031d8568080007000800000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 07:02:39 executing program 5: socket$key(0xf, 0x3, 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r1, &(0x7f0000000240)=0x7ffd, r0, 0x0, 0x2, 0x0) 07:02:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340), &(0x7f0000000480)=0x8) 07:02:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 07:02:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70f000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 07:02:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$eventfd(r0, &(0x7f0000000140), 0x49f8d224) 07:02:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0xfffffffffffffe06) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)="035db86376863a68fe800000000000004208c349d7c40346d59be1310600d92c2ae7e012e28b857c8f2bca9d7f6e6a6a", 0x30}], 0x1}, 0x0) 07:02:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x1}, 0x21) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 348.836725] Dead loop on virtual device ip6_vti0, fix it urgently! 07:02:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 07:02:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 07:02:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$eventfd(r0, &(0x7f0000000140), 0x49f8d224) 07:02:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x8001}, 0x8) 07:02:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000636000)=0x2, 0x4) 07:02:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000040)='\x00', 0x1, 0x0) 07:02:40 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='veth0_to_team\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="0916fd407225", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 07:02:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='s']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:02:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff7f}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 07:02:40 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f00000001c0)=0x98) 07:02:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$eventfd(r0, &(0x7f0000000140), 0x49f8d224) 07:02:40 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/133) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2ffff}) [ 349.597958] bridge_slave_0: FDB only supports static addresses [ 349.626822] bridge_slave_0: FDB only supports static addresses 07:02:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 07:02:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, 0x0, 0x0) 07:02:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xc2}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:02:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xfffffd1c}], 0x1, 0x20001000) pkey_free(0xffffffffffffffff) 07:02:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 07:02:41 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @planes, 0x4}) 07:02:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xc2}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:02:41 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x2e1) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) 07:02:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='s']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:02:41 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000bc0)="120000001200e7ef007b00000000000008a172f0bae3ae2daf0d6da4796aa926bf97d59e1d4e4c24838fad7fc2887b9bcc73b678d40f154be4ae1d522d69c36fcfa84195a15ff3385ec2d8759b65cb3d1c048704aa69bd790bb44daf98546f7016ef86019655c4e25a85e3f2149db88154c2e83701366786bd55b9c52c84ec0f128cab32c79807ed20eeb9ede4a2c8baae302a072709ed1e6570ef2671f448c007d1b345b6d86150eba155b25a29", 0xae, 0x0, 0x0, 0x0) 07:02:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 07:02:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xc2}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:02:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x8}, 0x0) 07:02:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000000180)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xc2}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:02:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 07:02:41 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3002}}) 07:02:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x400000000000005, 0xa, 0x404, 0x8000000001}, 0x16) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 07:02:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x22fa33c6) r2 = socket$inet6(0xa, 0x3, 0x9) dup3(r1, r2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:02:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x400000000000005, 0xa, 0x404, 0x8000000001}, 0x16) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 07:02:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x400000000000005, 0xa, 0x404, 0x8000000001}, 0x16) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 07:02:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='s']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:02:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:02:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x22fa33c6) r2 = socket$inet6(0xa, 0x3, 0x9) dup3(r1, r2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:02:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x400000000000005, 0xa, 0x404, 0x8000000001}, 0x16) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 07:02:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x400000000000005, 0xa, 0x404, 0x8000000001}, 0x16) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 07:02:42 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) 07:02:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x400000000000005, 0xa, 0x404, 0x8000000001}, 0x16) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 07:02:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x400000000000005, 0xa, 0x404, 0x8000000001}, 0x16) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 07:02:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x22fa33c6) r2 = socket$inet6(0xa, 0x3, 0x9) dup3(r1, r2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:02:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x6b, &(0x7f0000000000), 0x8) close(r2) close(r1) 07:02:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x8) 07:02:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='s']) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:02:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 07:02:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x22fa33c6) r2 = socket$inet6(0xa, 0x3, 0x9) dup3(r1, r2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:02:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000fb4000)="1f00000010001900000007000000068100020a0009000100000000013ffe58", 0x1f}], 0x1) 07:02:43 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x375, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000480)={0x32, 0x6, 0x0, {0x0, 0x4, 0x9, 0x0, '/dev/kvm\x00'}}, 0x32) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x9, 0x4, 0x8, 0xc000000000000000}, {0x4, 0xc976, 0x0, 0x1}, {0x7, 0x0, 0x10001, 0x4c79}]}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={0xd00}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 352.372547] netlink: 'syz-executor4': attribute type 1 has an invalid length. 07:02:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) 07:02:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) fcntl$lock(r0, 0x1000000000000026, &(0x7f000001d000)={0x2, 0x0, 0x0, 0x0, r1}) 07:02:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 07:02:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 07:02:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000018008108e00f80ecdb4cb92e0a4808181e0cd302e8bd6efb120009000e0014001300000006000500fc00", 0x2e}], 0x1}, 0x0) [ 353.037217] IPv6: NLM_F_CREATE should be specified when creating new route [ 353.044554] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 353.051089] IPv6: NLM_F_CREATE should be set when creating new route [ 353.057703] IPv6: NLM_F_CREATE should be set when creating new route [ 353.064304] IPv6: NLM_F_CREATE should be set when creating new route 07:02:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 07:02:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 07:02:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000018008108e00f80ecdb4cb92e0a4808181e0cd302e8bd6efb120009000e0014001300000006000500fc00", 0x2e}], 0x1}, 0x0) 07:02:44 executing program 5: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@broadcast, @random="36b556099bdf", [], {@ipv6={0x86dd, {0x0, 0x6, "e3de21", 0x20, 0x0, 0x0, @local, @remote, {[@hopopts={0x0, 0x1, [], [@generic={0x1, 0x6, "e48e4e821f58"}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ced643", 0x0, "1c54ff"}}}}}}}, 0x0) [ 353.357316] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:02:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 07:02:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x38}, 0x98) 07:02:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000018008108e00f80ecdb4cb92e0a4808181e0cd302e8bd6efb120009000e0014001300000006000500fc00", 0x2e}], 0x1}, 0x0) 07:02:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 07:02:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000900)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000880), &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, 0xbb33ff52a7fb86e3}}], 0x58}, 0x0) [ 353.639308] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:02:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x38}, 0x98) 07:02:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) [ 353.772113] atomic_op 00000000e513f928 conn xmit_atomic (null) [ 353.795729] atomic_op 00000000e513f928 conn xmit_atomic (null) 07:02:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000018008108e00f80ecdb4cb92e0a4808181e0cd302e8bd6efb120009000e0014001300000006000500fc00", 0x2e}], 0x1}, 0x0) 07:02:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x303580, 0x2f, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:02:44 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='!selinux\x05\x00l S\x8a\xd1?\xa9\x94M\xf4\xe46h}S\xc9\x7finux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x4, 0x51d}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x17}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 07:02:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000900)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000880), &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, 0xbb33ff52a7fb86e3}}], 0x58}, 0x0) [ 354.008974] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:02:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x38}, 0x98) [ 354.134782] atomic_op 000000006ccd48b6 conn xmit_atomic (null) 07:02:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/3, &(0x7f0000000100)=0x3) 07:02:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 07:02:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 07:02:45 executing program 3: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:\nllb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000000000}) 07:02:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000900)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000880), &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, 0xbb33ff52a7fb86e3}}], 0x58}, 0x0) 07:02:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x38}, 0x98) 07:02:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'yam0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', 'bridge0\x00', @local, [], @broadcast, [], 0xe0, 0xe0, 0x158, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @random="1185bb8ebe8b", [], 0x0, 0x0, 0x0, 0x0, @local}, 0x4}}}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "5494c36d32421b42c4d39bcaf5618e8fabf16b94294144b0477f6acd4ac7335f2e40d25681d20a4b772791c9bff820e5c4bfd910f68cc7c3b2aee9c43a62ae5d"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x260) [ 354.498054] libceph: parse_ips bad ip '[d::]: [ 354.498054] llb' [ 354.526928] atomic_op 00000000e536b8b1 conn xmit_atomic (null) 07:02:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 07:02:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) [ 354.551592] libceph: parse_ips bad ip '[d::]: [ 354.551592] llb' 07:02:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x5) preadv(r0, 0x0, 0x0, 0x0) 07:02:45 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11000000000000000000000000ed5bfc00e207440000000000000000000000000000001193a6c44a"], 0x28}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1000000000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:02:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000900)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000880), &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, 0xbb33ff52a7fb86e3}}], 0x58}, 0x0) 07:02:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x0) 07:02:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000005000000000005000500000000000a00000000000000ff17000000000000000000154c0000000017000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 07:02:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10012, r1, 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/178) [ 354.881583] atomic_op 000000004e79a9c5 conn xmit_atomic (null) 07:02:46 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 07:02:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4d0, 0x3]}) 07:02:46 executing program 3: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c68e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) lgetxattr(0x0, &(0x7f00000002c0)=@random={'trusted.', ')eth0$systemselfGPL\x00'}, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:02:46 executing program 5: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) close(r1) close(r0) close(r2) 07:02:46 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x104000000000032, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0xffffff72) [ 355.269540] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:02:46 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000040)=0x3a5153e18b6ecd7b) 07:02:46 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) [ 355.409394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.416182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:02:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000140)="f95b2d023c926285718070") socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:02:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x2000000229, 0xa0000000000001fd}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x0, 0x7, 0xc9}) 07:02:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_coalesce={0x4e}}) [ 355.622694] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:02:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x801) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 355.694635] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:02:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x2000000229, 0xa0000000000001fd}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x0, 0x7, 0xc9}) 07:02:46 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) [ 355.784996] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:02:46 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000140)="240000001a0025f00018000400edfc0e80000000000000000000f8ff070001004805daa5", 0x24) [ 356.253457] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 356.265199] netlink: 'syz-executor5': attribute type 1 has an invalid length. 07:02:47 executing program 3: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c68e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) lgetxattr(0x0, &(0x7f00000002c0)=@random={'trusted.', ')eth0$systemselfGPL\x00'}, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:02:47 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0x1c2604111, &(0x7f0000000000)) 07:02:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x2000000229, 0xa0000000000001fd}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x0, 0x7, 0xc9}) 07:02:47 executing program 1: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 07:02:47 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000140)="240000001a0025f00018000400edfc0e80000000000000000000f8ff070001004805daa5", 0x24) 07:02:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0xfd65}}, 0x0) 07:02:47 executing program 2: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a858", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f0000000040), 0x4) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)=""/249, &(0x7f0000000000)=0xf9) 07:02:47 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000140)="240000001a0025f00018000400edfc0e80000000000000000000f8ff070001004805daa5", 0x24) 07:02:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x2000000229, 0xa0000000000001fd}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x0, 0x7, 0xc9}) [ 356.583438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 356.653018] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 356.687854] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:02:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 07:02:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x03\xd0\x1f\x05I\xa8\x9dx\xdcJ\xf8\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd3ex\x18\xfe\xb0\'\x91\x88\xb9+.k\x03\\\xdeLf\xc6\xb0\x00\x81\xbd\x10oj\xdf\xe5\x81\b\xa8\xbe\x89\xd3iVp7N0L\a\x1d\xe1v5\xf3\x03M\xe8\xc27.\a\x00\x00\x00\x00\x00\x00\x00}eo') fchmod(r0, 0x0) 07:02:47 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000140)="240000001a0025f00018000400edfc0e80000000000000000000f8ff070001004805daa5", 0x24) [ 356.815878] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 357.314834] netlink: 'syz-executor5': attribute type 1 has an invalid length. 07:02:48 executing program 3: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c68e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) lgetxattr(0x0, &(0x7f00000002c0)=@random={'trusted.', ')eth0$systemselfGPL\x00'}, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:02:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x9}, 0xc) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 07:02:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb4, &(0x7f00000000c0)) 07:02:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'team_slave_1\x00', &(0x7f00000000c0)=@ethtool_rxfh_indir={0x39}}) close(r2) close(r1) 07:02:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 07:02:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@setlink={0x48, 0x13, 0x19, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@nested={0x4, 0x3}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x48}}, 0x0) [ 357.469159] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 357.509924] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 357.544364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:02:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 07:02:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/155, 0x7}], 0x2) [ 357.664552] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:02:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f00000001c0), 0x8}) 07:02:48 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) 07:02:48 executing program 0: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) unshare(0x400) pselect6(0x40, &(0x7f0000000080), &(0x7f00000004c0)={0x9}, &(0x7f0000000300), &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 07:02:48 executing program 1: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 07:02:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x4, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 07:02:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d300000200030006002520000002000f6ae00000069c000000fdffffff080012000200020000000000fa0000a430000000020308000100000000150000020000000008000092ab0000000000010200149b002000003e92ffde000000000300050000200000020000f3df0000210008000002000000"], 0x80}}, 0x0) 07:02:49 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u16=0x0}}) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000180)=""/250, 0xfa}], 0x1, 0x0) 07:02:49 executing program 3: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c68e3966cf055d90f15a300000000", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) lgetxattr(0x0, &(0x7f00000002c0)=@random={'trusted.', ')eth0$systemselfGPL\x00'}, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:02:49 executing program 1: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) [ 358.434024] vivid-000: disconnect [ 358.459214] vivid-000: reconnect 07:02:49 executing program 1: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 07:02:49 executing program 0: set_mempolicy(0x8003, &(0x7f0000000380)=0x5, 0x5) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x1}}) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) [ 358.499936] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:02:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0xc000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 358.599616] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.840415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:02:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:02:49 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x1, 0x1}, 0x20) 07:02:49 executing program 1: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 07:02:49 executing program 0: set_mempolicy(0x8003, &(0x7f0000000380)=0x5, 0x5) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x1}}) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 07:02:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x7530}, 0x1, 0x40000000000004d, 0x400000002}], 0x80) 07:02:50 executing program 0: set_mempolicy(0x8003, &(0x7f0000000380)=0x5, 0x5) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x1}}) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 07:02:50 executing program 1: r0 = socket(0x1e, 0x80002, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 07:02:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0xc000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:02:50 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x6, 0x1) madvise(&(0x7f00001d2000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 07:02:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x96, &(0x7f0000000200), &(0x7f0000000040)=0x4) 07:02:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040), 0xfffffffffffffed3, 0x0) 07:02:50 executing program 0: set_mempolicy(0x8003, &(0x7f0000000380)=0x5, 0x5) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x1}}) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 07:02:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/136, 0x88}, {&(0x7f0000000240)=""/97, 0x61}, {&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000400)=""/177, 0xb1}], 0x5}, 0x0) 07:02:50 executing program 3: unshare(0x20400) r0 = inotify_init1(0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 07:02:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 07:02:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0c000f7f2d4f65"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:51 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) 07:02:51 executing program 4: unshare(0x20400) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) 07:02:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6}, 0x90) 07:02:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0xc000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:02:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0c000f7f2d4f65"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='/\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xd9U\xa3\xc9?\x9d$\x8bF\xa7\xc9\x9e\xb3[@k\xf9\x18\xff\x01s\x9eV\x18{-\xb8\xf1\aD$tRq\x06 B\xfb8\b\x18n\n\x83q2\xf9\x10\x8cX0s\xa4\xca\x94\xb3\xe4\xe5\x87\x17\xfe+e\x9f\xa3\x90<{s\xbdf\xb8?^\xcc\nsa%x\x96\x88?\x1bC\xffN\xc0\xa1\xe36\xb9/pTa\xaf\v`\x82Zx4\xff\xd0\xa73\x9d\x85\xc5\x1b\x8d\xb7\xb4\xc0\xe4\xf4\tS\xdd-\x9f!\x10\xf0L\x9f\xdf\x84\x89\xea\xa9\x96', 0xc3, 0x0) fdatasync(r0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) 07:02:51 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000004c0)=0x6) 07:02:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0xc000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:02:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 07:02:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0c000f7f2d4f65"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x12, &(0x7f0000000000), 0x4) close(r2) close(r1) 07:02:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 360.878612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 07:02:52 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) getsockname$packet(r0, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001540)=0x14) 07:02:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0f85403, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x10000}) 07:02:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0c000f7f2d4f65"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x12, &(0x7f0000000000), 0x4) close(r2) close(r1) 07:02:52 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 07:02:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, &(0x7f0000000040)=""/198, 0xc6, 0x40, &(0x7f00000001c0)=@rc, 0x80) 07:02:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000140)=0x54afc2edf6632945) 07:02:52 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 07:02:52 executing program 0: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001940)={0x0, @loopback, @loopback}, &(0x7f0000001980)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002040)={{{@in, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000002140)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003c80)={'bridge0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005e80)={@broadcast, @dev}, &(0x7f0000005ec0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000008b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008b40)=0x14, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:02:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x12, &(0x7f0000000000), 0x4) close(r2) close(r1) 07:02:52 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000001d80)=@hci, 0xc9, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x4000000000000d4, 0x6, 0x0) 07:02:52 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8007ff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3010}}) 07:02:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)) 07:02:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\r'], 0x1) 07:02:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x12, &(0x7f0000000000), 0x4) close(r2) close(r1) 07:02:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000000), 0x156, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 07:02:53 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000001d80)=@hci, 0xc9, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x4000000000000d4, 0x6, 0x0) 07:02:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x15) 07:02:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2c, 0x2e, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 07:02:53 executing program 3: mount(&(0x7f0000000100)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='adfs\x00', 0x0, &(0x7f0000000240)='nfs\x00') set_mempolicy(0x0, &(0x7f0000000100), 0x4f) [ 362.240361] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 362.310617] netlink: 'syz-executor4': attribute type 1 has an invalid length. 07:02:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, &(0x7f0000000180), 0x93e0c7231831c2c3) 07:02:53 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'syz1\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:02:53 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000001d80)=@hci, 0xc9, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x4000000000000d4, 0x6, 0x0) 07:02:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sysfs$2(0x2, 0x400, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:02:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:02:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x7, 0xffffffffffffffff) 07:02:53 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000001d80)=@hci, 0xc9, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x4000000000000d4, 0x6, 0x0) 07:02:53 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1d000000130081aee4050cecff0e00fa078b5bdb4cb90478485e510bef", 0x1d}], 0x1, &(0x7f0000000140)}, 0x0) 07:02:53 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x1265, 0x0) [ 362.965823] input: syz1 as /devices/virtual/input/input11 07:02:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)='|', 0x1}], 0x1) 07:02:54 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x2, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff00"], 0x2) write$sndseq(r0, &(0x7f00000002c0)=[{0x4, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}], 0x30) 07:02:54 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000140)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000180)}) 07:02:54 executing program 4: setpriority(0x0, 0xffffffffffffffff, 0x0) 07:02:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000180)=""/193, &(0x7f0000000600)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, &(0x7f0000000740)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000940)=""/129}) 07:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000140)) 07:02:55 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001}) 07:02:55 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @loopback}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x22}, 0x20) 07:02:55 executing program 4: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180), 0x8) 07:02:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 07:02:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x172) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 07:02:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="0e0ae9", 0x3, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108e05cd2f66914391bddcd67c9bb8718ed381572898a7208a0337dfc8c9e71777537fa2f0a6d4e2c7953302", 0x42, 0x0, 0x0, 0x0) 07:02:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x16, 0xffffff7f}]}}}]}, 0x3c}}, 0x0) [ 364.288616] netlink: 'syz-executor2': attribute type 22 has an invalid length. [ 364.296578] (unnamed net_device) (uninitialized): option ad_select: invalid value (127) [ 364.308425] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:03:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x20400) setsockopt(r0, 0x20000100000114, 0x0, &(0x7f00003cbffc), 0x0) 07:03:04 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001}) 07:03:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14, 0xfffffffd}, @local}, 0x7) 07:03:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x172) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 07:03:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\xd4\x00\x04*\x04\x00\x00\x00\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00T\x0er\xcdW\xf4BwR\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x88\xf1\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;') unshare(0x20400) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000300)) 07:03:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="0e0ae9", 0x3, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108e05cd2f66914391bddcd67c9bb8718ed381572898a7208a0337dfc8c9e71777537fa2f0a6d4e2c7953302", 0x42, 0x0, 0x0, 0x0) 07:03:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001700)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000002c0), 0x2bb) 07:03:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x172) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 07:03:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="0e0ae9", 0x3, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108e05cd2f66914391bddcd67c9bb8718ed381572898a7208a0337dfc8c9e71777537fa2f0a6d4e2c7953302", 0x42, 0x0, 0x0, 0x0) 07:03:04 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001}) 07:03:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) sendmmsg(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r1}, 0x80, 0x0}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:03:04 executing program 2: syz_emit_ethernet(0x48, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x12, 0x0, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, '+\x00'}}}}}}, &(0x7f0000000000)) 07:03:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x172) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 07:03:05 executing program 2: madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 07:03:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) listen(r0, 0x0) 07:03:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 07:03:05 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001}) 07:03:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="0e0ae9", 0x3, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4177b6531a21cfd7092ca49149ae73b515241c40d5a108e05cd2f66914391bddcd67c9bb8718ed381572898a7208a0337dfc8c9e71777537fa2f0a6d4e2c7953302", 0x42, 0x0, 0x0, 0x0) 07:03:05 executing program 5: migrate_pages(0x0, 0x2, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x100000001) 07:03:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, 0x0, 0x239bffffffffffb) 07:03:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, &(0x7f0000000080), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffeffffffffff, 0x1, [{{{0x100000000009, 0x0, 0x0, '\x02\x00', 'syz_tun\x00', '\x00\x00\x00\x00\x00\x00@\x00\xa8\x00', 'ip_vti0\x00\x00\x00\x00\x00\x00\xf1\xff\x00', @broadcast, [], @remote, [], 0xe0, 0xe0, 0x130, [@rateest={'rateest\x00', 0x48, {{'team_slave_0\x00', 'eql\x00', 0x22, 0x1}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) [ 374.528119] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:03:05 executing program 4: mq_open(0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:03:05 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 07:03:05 executing program 2: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) dup2(r2, r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 07:03:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 07:03:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) dup3(r0, r1, 0x0) 07:03:06 executing program 0: set_mempolicy(0x1, &(0x7f0000000000), 0x3) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') 07:03:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000980)=@updpolicy={0xc4, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0xe0000001}}]}, 0xc4}}, 0x0) 07:03:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clock_gettime(0xfffffffffffffff9, &(0x7f00000002c0)) 07:03:06 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1}, 0x0) 07:03:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1f) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x40000000000004}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=""/36, 0x14}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 07:03:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x80000000fe) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r1, r2, 0x0, 0x100000001) 07:03:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000980)=@updpolicy={0xc4, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0xe0000001}}]}, 0xc4}}, 0x0) 07:03:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x20004, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) write$P9_RXATTRWALK(r0, 0x0, 0x0) [ 375.570888] vivid-001: disconnect 07:03:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000980)=@updpolicy={0xc4, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0xe0000001}}]}, 0xc4}}, 0x0) [ 375.601930] vivid-001: reconnect 07:03:06 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 07:03:06 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000022c0)=""/175, 0xaf}, {&(0x7f0000000780)=""/16, 0x10}], 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:03:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x800000027, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000600), 0x1000000000000134, 0x2f) 07:03:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x4e, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 07:03:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read(r0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1, 0x15f) 07:03:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000980)=@updpolicy={0xc4, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0xe0000001}}]}, 0xc4}}, 0x0) 07:03:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind(r0, &(0x7f0000000180)=@generic={0x0, "3f3f8ff93b48d4a6503cabec1314ddd4f6bcd8cc279b1814e314f4db960673fc53e97dcbe7cde5eadb299b00ed745d77faa556eaae6b54d6eb3c564509c0b21b10416c1e8140b0d6468c1973174abb685761e600294057ff617c92547eb9edb8134289fcf08fbe90a2e348bff15e44645b57ea41238f0608151db87d77f6"}, 0x80) 07:03:07 executing program 0: r0 = timerfd_create(0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x16) timerfd_settime(r0, 0x0, &(0x7f0000714fe0)={{0x0, 0x989680}, {0x0, 0x6}}, 0x0) [ 376.043777] netlink: 40 bytes leftover after parsing attributes in process `syz-executor1'. [ 376.052456] Invalid UDP bearer configuration [ 376.052479] Enabling of bearer rejected, failed to enable media 07:03:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000001400)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @broadcast}}}, 0x108) 07:03:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000000100)=0x18) 07:03:07 executing program 2: r0 = memfd_create(&(0x7f0000000740)='g0\x00\x00p0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'qu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\xf0\xff\xff\xff\x00'}) write$FUSE_DIRENT(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="22fdf40000000000000005000000000000000100000000000000b84d"], 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000100)={0x80, 0x1ff}) 07:03:07 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f0000000140)=""/24, 0xec2d2ce8b63fc00, &(0x7f00000002c0)=""/101, 0xffffffffffffffff, 0x2}}, 0x7a) [ 376.302934] netlink: 40 bytes leftover after parsing attributes in process `syz-executor1'. [ 376.311519] Invalid UDP bearer configuration [ 376.311541] Enabling of bearer rejected, failed to enable media 07:03:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000002f80)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 07:03:07 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)={0x10}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 07:03:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) 07:03:07 executing program 1: r0 = socket(0x1e, 0x2, 0x0) recvfrom$packet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="c92eb6d4a2f7"}, 0x14) 07:03:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) 07:03:07 executing program 4: r0 = memfd_create(&(0x7f0000000000)='.\x00\x1b!!\x89M\xe0g\xa1PEE\xd9\x9e', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0xf}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x1ff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x362, @time={0x0, 0x989680}}) 07:03:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x0) 07:03:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') statx(r0, &(0x7f0000000540)='\x00', 0x5000, 0x0, 0x0) 07:03:07 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\x87', 0x2) write$P9_RLOCK(r0, &(0x7f0000000400)={0x8}, 0x8) fcntl$addseals(r0, 0x409, 0x6) io_setup(0x1002, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="92", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 07:03:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0xffffff9e}}]}, 0x28}}, 0x0) 07:03:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) 07:03:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0400000000000000010000400800000003009400a900000017c2565424dc0000fb0300f800358400000000000000000001"]) 07:03:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000002f80)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 07:03:08 executing program 2: fanotify_mark(0xffffffffffffffff, 0x312b7b1e736741de, 0x0, 0xffffffffffffffff, 0x0) 07:03:08 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f00000005c0)=""/214, 0xd6, &(0x7f0000000780)={&(0x7f00000006c0)={'sha512-avx2\x00'}, &(0x7f0000000700)}) 07:03:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0), 0x1) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/4, &(0x7f0000000000)=0xfffffd2f) 07:03:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000040)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d770228cfc514cf9bd1015783cb0a5f9deeeb56dd5fd0bc8515dd950ac304ab9924db5614a76cc5eca0aa57b36be9f90fc4d79dcd5905e21be0804db4e5534d", "c550a742ca8b022a2e284cdaf7a3fb7e78c9b611fb0ab18da0631792b91f504c44d4cf2146e542e2948aac708d97a918e21879d8036833c324ee12c074af745b", "95b4737d36fd9312e23713fdb1e816b5f7740c8450815665d3f645caf16acfb3"}) 07:03:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1, 0x134) 07:03:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000100), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:03:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0), 0x1) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/4, &(0x7f0000000000)=0xfffffd2f) 07:03:08 executing program 3: unshare(0x20400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 07:03:08 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) 07:03:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 377.824461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 07:03:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0), 0x1) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/4, &(0x7f0000000000)=0xfffffd2f) 07:03:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000002f80)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 07:03:09 executing program 2: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180), 0x8) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000440)={0x7}) 07:03:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4\x0fvs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x71cbcb6dfddaa32f) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r2, @broadcast}, 0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r3, 0x5}, &(0x7f0000000300)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYRES16=r4, @ANYRESDEC, @ANYRES16], 0xffffffed) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:03:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x9, 0x30}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, &(0x7f0000000040)) 07:03:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="39000000100009e369001b00810800000700fd9816000000450001070000001419001a0004000a000f000200000809c99183a8a50002000000", 0x39}], 0x1) 07:03:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0), 0x1) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/4, &(0x7f0000000000)=0xfffffd2f) [ 378.402613] netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. 07:03:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000980)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2000000000000, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x398) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) dup2(r1, r0) 07:03:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mbind(&(0x7f00003aa000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x7ff, 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8003, &(0x7f0000527ff8)=0xeef, 0x2, 0x0) 07:03:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 07:03:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x1000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/.roup.stat\x00<#\xfbWKM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6-\x99j\xdd\xb0z\xa3\xcd\xe4pe+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 07:03:09 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x1, 0x0, @fr_pvc=&(0x7f0000000080)}}) 07:03:10 executing program 3: r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x18, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:03:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000002f80)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 07:03:10 executing program 1: socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000016) 07:03:10 executing program 2: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180), 0x8) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000440)={0x7}) 07:03:10 executing program 5: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x4000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80040044103, &(0x7f0000007fff)) 07:03:10 executing program 3: r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x18, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:03:10 executing program 4: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180), 0x8) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000440)={0x7}) 07:03:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f0000000280)="04", 0x1) shutdown(r0, 0x1) 07:03:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="e1", 0x1) 07:03:10 executing program 3: r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x18, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:03:10 executing program 4: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180), 0x8) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000440)={0x7}) 07:03:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="e1", 0x1) 07:03:10 executing program 2: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180), 0x8) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000440)={0x7}) 07:03:11 executing program 3: r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x18, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:03:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0xffe) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001340)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:03:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="e1", 0x1) 07:03:11 executing program 2: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180), 0x8) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000440)={0x7}) 07:03:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 07:03:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="e1", 0x1) 07:03:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0xc}) 07:03:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000000300), 0x400000000000046, 0x3fffffc) 07:03:11 executing program 2: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup3(r2, r3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:03:11 executing program 4: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180), 0x8) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000440)={0x7}) 07:03:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004680)={0x0, 0x0, 0x2080, {0x10000}, [], "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:03:11 executing program 0: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) getxattr(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f00000000c0)=@random={'user.', '\x00'}, &(0x7f00000001c0)=""/222, 0xde) 07:03:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0xffffffff7fffffff) 07:03:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) 07:03:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x100) [ 381.156026] ================================================================== [ 381.163475] BUG: KMSAN: kernel-infoleak in __kvm_write_guest_page+0x2e1/0x490 [ 381.170789] CPU: 0 PID: 11966 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #12 [ 381.178095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.187468] Call Trace: [ 381.190116] dump_stack+0x173/0x1d0 [ 381.193808] kmsan_report+0x12e/0x2a0 [ 381.197663] kmsan_internal_check_memory+0x9d6/0xaf0 [ 381.202832] kmsan_copy_to_user+0xa5/0xb0 [ 381.207027] __kvm_write_guest_page+0x2e1/0x490 [ 381.211779] kvm_vcpu_write_guest_page+0x5c8/0x600 [ 381.216801] nested_release_vmcs12+0x2e2/0x490 [ 381.221431] handle_vmptrld+0x207c/0x2280 [ 381.225630] ? vmx_handle_exit+0x149/0x9a00 [ 381.229989] vmx_handle_exit+0x1582/0x9a00 [ 381.234273] ? kmsan_get_shadow_origin_ptr+0x10e/0x3e0 [ 381.239607] ? vmx_flush_tlb_gva+0x420/0x420 [ 381.244039] kvm_arch_vcpu_ioctl_run+0xa5ad/0x11400 [ 381.249154] ? __msan_poison_alloca+0x1f0/0x2a0 [ 381.253971] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.259373] ? __list_del_entry_valid+0x11f/0x410 [ 381.264259] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 381.269752] ? wait_for_common+0x709/0x8d0 [ 381.274040] ? arch_local_irq_disable+0x10/0x10 [ 381.278804] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 381.284236] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 381.289629] ? put_pid+0x254/0x260 [ 381.293214] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 381.297350] ? do_vfs_ioctl+0x184/0x2c80 [ 381.301478] do_vfs_ioctl+0xeeb/0x2c80 07:03:12 executing program 3: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f00000001c0)='./file0/../file0/file0\x00', &(0x7f00000000c0)) setxattr$security_selinux(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x0) [ 381.305404] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 381.310809] ? security_file_ioctl+0x92/0x200 [ 381.315345] __se_sys_ioctl+0x1da/0x270 [ 381.319371] __x64_sys_ioctl+0x4a/0x70 [ 381.323289] do_syscall_64+0xbc/0xf0 [ 381.327037] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.332259] RIP: 0033:0x457669 [ 381.335483] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:03:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xfffffffffffffffd, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x40405514, &(0x7f0000001000)) 07:03:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}, {0x0, 0x80000001}}, {{@in6=@loopback}, 0x0, @in=@empty}}, 0xe8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000140)="0f20e06635000004000f22e0650f01bcc30066b9030100c066b80080000066ba000000000f302ef4f0186d0066b9800000c00f326635001000000f30baf80c66b8b80ca18e66efbafc0c66ed66b9800000c00f326635002000000f30260f07baf80c66b87932d18766efbafc0cb010ee", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000003c0)=ANY=[@ANYBLOB="08000000000000000b00000002000000e9050000080000004af4ffff00000000010000000180000000040000ffffffff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.354402] RSP: 002b:00007f774b4ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.362157] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 381.369462] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 381.376777] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 381.384096] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f774b4ec6d4 [ 381.391385] R13: 00000000004c053c R14: 00000000004d15f0 R15: 00000000ffffffff [ 381.398698] [ 381.400339] Uninit was created at: [ 381.403911] kmsan_internal_poison_shadow+0x92/0x150 [ 381.409028] kmsan_kmalloc+0xac/0x130 [ 381.412881] kmem_cache_alloc_trace+0x55a/0xb90 [ 381.417574] enter_vmx_operation+0x104/0x1130 [ 381.422112] vmx_set_nested_state+0xdc5/0x18a0 [ 381.426714] kvm_arch_vcpu_ioctl+0x4a5e/0x7320 [ 381.431317] kvm_vcpu_ioctl+0xc6d/0x1d20 [ 381.435399] do_vfs_ioctl+0xeeb/0x2c80 [ 381.439307] __se_sys_ioctl+0x1da/0x270 [ 381.443300] __x64_sys_ioctl+0x4a/0x70 [ 381.447214] do_syscall_64+0xbc/0xf0 [ 381.450963] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.456175] [ 381.457814] Bytes 1000-4095 of 4096 are uninitialized [ 381.463016] Memory access of size 4096 starts at ffff8881359e4000 [ 381.469291] Data copied to user address 0000000020000000 [ 381.474746] ================================================================== [ 381.482145] Disabling lock debugging due to kernel taint [ 381.487622] Kernel panic - not syncing: panic_on_warn set ... [ 381.493531] CPU: 0 PID: 11966 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #12 [ 381.502225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.511606] Call Trace: [ 381.514227] dump_stack+0x173/0x1d0 [ 381.517892] panic+0x3ce/0x961 [ 381.521190] kmsan_report+0x293/0x2a0 [ 381.525070] kmsan_internal_check_memory+0x9d6/0xaf0 [ 381.530245] kmsan_copy_to_user+0xa5/0xb0 [ 381.534454] __kvm_write_guest_page+0x2e1/0x490 [ 381.539170] kvm_vcpu_write_guest_page+0x5c8/0x600 [ 381.544156] nested_release_vmcs12+0x2e2/0x490 [ 381.548778] handle_vmptrld+0x207c/0x2280 [ 381.552980] ? vmx_handle_exit+0x149/0x9a00 [ 381.557336] vmx_handle_exit+0x1582/0x9a00 [ 381.561613] ? kmsan_get_shadow_origin_ptr+0x10e/0x3e0 [ 381.566939] ? vmx_flush_tlb_gva+0x420/0x420 [ 381.571373] kvm_arch_vcpu_ioctl_run+0xa5ad/0x11400 [ 381.576450] ? __msan_poison_alloca+0x1f0/0x2a0 [ 381.581300] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.586699] ? __list_del_entry_valid+0x11f/0x410 [ 381.591577] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 381.597050] ? wait_for_common+0x709/0x8d0 [ 381.601364] ? arch_local_irq_disable+0x10/0x10 07:03:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0xe, 'queue1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 381.606107] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 381.611533] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 381.616932] ? put_pid+0x254/0x260 [ 381.620996] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 381.625102] ? do_vfs_ioctl+0x184/0x2c80 [ 381.629191] do_vfs_ioctl+0xeeb/0x2c80 [ 381.633125] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 381.638538] ? security_file_ioctl+0x92/0x200 [ 381.643133] __se_sys_ioctl+0x1da/0x270 [ 381.647160] __x64_sys_ioctl+0x4a/0x70 [ 381.651151] do_syscall_64+0xbc/0xf0 [ 381.654909] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.660133] RIP: 0033:0x457669 [ 381.663352] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.682268] RSP: 002b:00007f774b4ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.689989] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 381.697275] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 07:03:12 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x100040501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) [ 381.704562] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 381.711852] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f774b4ec6d4 [ 381.719150] R13: 00000000004c053c R14: 00000000004d15f0 R15: 00000000ffffffff [ 381.727427] Kernel Offset: disabled [ 381.731067] Rebooting in 86400 seconds..