00)="2957e1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) 06:40:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000040)=0xffffffffffffffea) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f0000000500)=""/126, &(0x7f0000000580)=0xfffffff2) 06:40:01 executing program 6: r0 = memfd_create(&(0x7f0000000300)="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", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fcntl$addseals(r0, 0x409, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) 06:40:01 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) futex(&(0x7f0000000200), 0x8, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) [ 286.991334] IPVS: ftp: loaded support on port[0] = 21 06:40:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 06:40:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x1000000}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") dup3(r0, r1, 0x0) 06:40:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) recvmsg(r1, &(0x7f00000015c0)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000001540)=""/84, 0x54}, 0x0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}], 0x1, 0x0) [ 287.227866] IPVS: ftp: loaded support on port[0] = 21 06:40:09 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f00000000c0), &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 06:40:09 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) futex(&(0x7f0000000200), 0x8, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) 06:40:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 06:40:09 executing program 3: unshare(0x60000000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 06:40:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) 06:40:09 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='tunl0\x00', 0x10) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141046, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 06:40:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x4, &(0x7f0000001000), 0x0) 06:40:09 executing program 6: r0 = memfd_create(&(0x7f0000000300)="0000000010573860b48e03ab0b8110408d893dac540318386fc7e2d740bd31e757e1ae2e3d919d036f2e3d2a17abca4287afd240c0f4b24d623af9f16312755a71654bf931e5704191541d13f5762dadc275e112a8030bf0621fa161bc744923b22b21b6ababbc86cdc1e0a0569fbd31345e7978c3c7175089f36fc12006e0575ef969c45e8fb854b36f9a3319fb30c0a76fe0f7a3ccb89b7c7bbede0de110c40d2ed349c687122fa098892b87a16cc3540fdf9cb289a4509aaddcb1e389bf2239dcd6c886587dcefea2204935721c83bacd0f177f5f229407ced0623ac9e98abb967cf5fd5b867eb063f3ba1e0e046aeb0da0312d171f4aa734acc712e6f7273a832227698f5c25fc87f25e961c3fdc9d4e0f2a1ec6a0ef46662046e9ff54f225e07b831d6bc401043f360748cdbb1e750d1d3de8f0b8bddb94362933c22f69bc71c1d69edc4c49f191925f48b6c41c1fd5deebe6981ea2b653f17d8ead11da91fdc4f377722ce6332852d3101c063105191e585ba7cbd3fe352a3e1889c84f626500000000ff2e70", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fcntl$addseals(r0, 0x409, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) [ 294.945227] IPVS: ftp: loaded support on port[0] = 21 06:40:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x4, &(0x7f0000001000), 0x0) 06:40:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}]}, 0x60}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) [ 295.116172] IPVS: ftp: loaded support on port[0] = 21 06:40:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) close(r1) 06:40:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x4, &(0x7f0000001000), 0x0) 06:40:09 executing program 3: unshare(0x60000000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 06:40:09 executing program 5: unshare(0x60000000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 295.364523] IPVS: ftp: loaded support on port[0] = 21 06:40:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x4, &(0x7f0000001000), 0x0) 06:40:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) close(r1) [ 295.423863] IPVS: ftp: loaded support on port[0] = 21 06:40:17 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f00000000c0), &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 06:40:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) 06:40:17 executing program 0: kexec_load(0x4, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="ab35f84fbf38b882354d6645726e057caa91a4d44906d3d6e261f272a7f0c0af226151524b995a06369ee81ff9a9b2c8b54ffc95c98da8dbb8dc2083f9ccc3ed9d6de30c3e3c71bec9c4f2e3ba4c5a77aedbacd1960e6a35582a17cc125f54d731c73b2cc8b50b9b39f7b8da814b", 0x6e, 0x101, 0x8}, {&(0x7f0000000240)="c7672459bc567ec63cf1b4e77492f04f2f29953ae6d8d2dfcb49213b4a2ff531538128e78d11a6f7167af307e7fdf167d6af5888a14ecc21255cb76ca2c1ec046c6adfed02345b12b6a894dd9050f07c97265b91ffc0cbd930c57fbede303ece", 0x60, 0x401, 0x2dc8}, {&(0x7f0000000300)="e37e26342d94f081df2e175d10e2072d077d20fa08f74bc1beb627206d696997e6ad55dea24d5542f1694d8969fe4803b2644847b62e15c43d6c468e64b9117ec4e06edea110881f", 0x48, 0x2000000000, 0x81}], 0x2) r0 = socket$inet6(0xa, 0x805, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x40000, 0x0) openat$cgroup_int(r1, &(0x7f0000000480)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'bond0\x00', {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) 06:40:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) close(r1) 06:40:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='tunl0\x00', 0x10) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141046, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 06:40:17 executing program 3: unshare(0x60000000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 06:40:17 executing program 5: unshare(0x60000000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 06:40:17 executing program 6: r0 = memfd_create(&(0x7f0000000300)="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", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fcntl$addseals(r0, 0x409, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) [ 303.204972] IPVS: ftp: loaded support on port[0] = 21 [ 303.227586] IPVS: ftp: loaded support on port[0] = 21 [ 303.296803] IPVS: ftp: loaded support on port[0] = 21 06:40:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) close(r1) 06:40:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5381, &(0x7f0000000000)) 06:40:17 executing program 3: unshare(0x60000000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 06:40:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) 06:40:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5381, &(0x7f0000000000)) 06:40:17 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 303.581309] IPVS: ftp: loaded support on port[0] = 21 06:40:17 executing program 5: unshare(0x60000000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 06:40:18 executing program 7: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv6={0x86dd, {0x0, 0x6, "747a03", 0x44, 0x6c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) [ 303.744534] IPVS: ftp: loaded support on port[0] = 21 [ 303.798820] IPVS: ftp: loaded support on port[0] = 21 06:40:25 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f00000000c0), &(0x7f0000000040), 0x8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 06:40:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5381, &(0x7f0000000000)) 06:40:25 executing program 7: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv6={0x86dd, {0x0, 0x6, "747a03", 0x44, 0x6c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 06:40:25 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='tunl0\x00', 0x10) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141046, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 06:40:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 06:40:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6, &(0x7f00000003c0), 0x20) 06:40:25 executing program 6: r0 = memfd_create(&(0x7f0000000300)="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", 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fcntl$addseals(r0, 0x409, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) 06:40:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="16", 0x1, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) 06:40:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5381, &(0x7f0000000000)) 06:40:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 06:40:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6, &(0x7f00000003c0), 0x20) 06:40:26 executing program 7: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv6={0x86dd, {0x0, 0x6, "747a03", 0x44, 0x6c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 06:40:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 06:40:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:40:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 06:40:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6, &(0x7f00000003c0), 0x20) 06:40:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:40:34 executing program 7: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv6={0x86dd, {0x0, 0x6, "747a03", 0x44, 0x6c, 0x0, @local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 06:40:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 06:40:34 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="4d06c406ba63b8838bc9140a82f2d59ae6cbab6f5d8deee0ddedf1730d27ef2c76") 06:40:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6, &(0x7f00000003c0), 0x20) 06:40:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'bond_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, r1}, 0x14) 06:40:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f00000002c0)='/dev/kvm\x00', 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="650f90f3ba6100b80800ef0f0d79f20f08650f06f466b8330000000f23d00f21f866353000000a0f23f8660f382062dd0f0866b87f0000000f23d80f21f86635c00000900f23f8", 0x47}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:34 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="4d06c406ba63b8838bc9140a82f2d59ae6cbab6f5d8deee0ddedf1730d27ef2c76") 06:40:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:40:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'bond_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, r1}, 0x14) 06:40:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 06:40:34 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="4d06c406ba63b8838bc9140a82f2d59ae6cbab6f5d8deee0ddedf1730d27ef2c76") 06:40:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 06:40:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f00000002c0)='/dev/kvm\x00', 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="650f90f3ba6100b80800ef0f0d79f20f08650f06f466b8330000000f23d00f21f866353000000a0f23f8660f382062dd0f0866b87f0000000f23d80f21f86635c00000900f23f8", 0x47}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'bond_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, r1}, 0x14) 06:40:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:40:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'bond_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, r1}, 0x14) 06:40:34 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="4d06c406ba63b8838bc9140a82f2d59ae6cbab6f5d8deee0ddedf1730d27ef2c76") 06:40:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 06:40:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f00000002c0)='/dev/kvm\x00', 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="650f90f3ba6100b80800ef0f0d79f20f08650f06f466b8330000000f23d00f21f866353000000a0f23f8660f382062dd0f0866b87f0000000f23d80f21f86635c00000900f23f8", 0x47}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:34 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f00000002c0)='/dev/kvm\x00', 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="650f90f3ba6100b80800ef0f0d79f20f08650f06f466b8330000000f23d00f21f866353000000a0f23f8660f382062dd0f0866b87f0000000f23d80f21f86635c00000900f23f8", 0x47}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1c, 0x101, 0x0, 0x0, {0x7}, [@generic="46c28834ec"]}, 0x1c}, 0x1}, 0x0) 06:40:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x80000000000003, 0x8) sendmmsg(r1, &(0x7f0000006b40)=[{{&(0x7f0000000040)=@in6={0xa, 0x8, 0x0, @mcast1={0xff, 0x5, [], 0x1}}, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) 06:40:36 executing program 7: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xffffffe}, 0x4) 06:40:36 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr}, 0x10) 06:40:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000280), 0x10) 06:40:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 06:40:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x23, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x98) close(r2) close(r1) 06:40:36 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00000000c0)=""/34, 0x3a1, 0x0) 06:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1c, 0x101, 0x0, 0x0, {0x7}, [@generic="46c28834ec"]}, 0x1c}, 0x1}, 0x0) 06:40:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 06:40:36 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00000000c0)=""/34, 0x3a1, 0x0) 06:40:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000280), 0x10) 06:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1c, 0x101, 0x0, 0x0, {0x7}, [@generic="46c28834ec"]}, 0x1c}, 0x1}, 0x0) 06:40:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000280), 0x10) 06:40:36 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00000000c0)=""/34, 0x3a1, 0x0) 06:40:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x80000000000003, 0x8) sendmmsg(r1, &(0x7f0000006b40)=[{{&(0x7f0000000040)=@in6={0xa, 0x8, 0x0, @mcast1={0xff, 0x5, [], 0x1}}, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) 06:40:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 06:40:36 executing program 7: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xffffffe}, 0x4) 06:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1c, 0x101, 0x0, 0x0, {0x7}, [@generic="46c28834ec"]}, 0x1c}, 0x1}, 0x0) 06:40:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000280), 0x10) 06:40:36 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00000000c0)=""/34, 0x3a1, 0x0) 06:40:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 06:40:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x23, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x98) close(r2) close(r1) 06:40:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffeff004}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x2, 0x0) 06:40:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000280), 0x10) 06:40:36 executing program 6: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0xffffffffffffff23) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 06:40:36 executing program 7: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xffffffe}, 0x4) 06:40:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x80000000000003, 0x8) sendmmsg(r1, &(0x7f0000006b40)=[{{&(0x7f0000000040)=@in6={0xa, 0x8, 0x0, @mcast1={0xff, 0x5, [], 0x1}}, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) 06:40:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000280), 0x10) 06:40:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000240)="295ee1311f16f477671070") r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) ioctl(r0, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000000)={0x0, 0x10000}) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000380)={'syz_tun\x00', 0xff}) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000480)=[@text64={0x40, &(0x7f0000000400)="66baf80cb84c5ab680ef66bafc0c66b8000066ef66ba2000ecc74424000c000000c744240203000000c7442406000000000f011c2466baf80cb89c46888bef66bafc0cedb92f020000b800100000ba000000000f303e660f388094db8b07000066b8d0000f00d00f22e366baf80cb8e668f284ef66bafc0cb09fee41f7e9", 0x7e}], 0x1, 0x8, &(0x7f00000004c0)=[@cr4={0x1, 0x10080}, @cr4={0x1, 0x40000}], 0x2) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(seqiv(rfc4106-gcm-aesni))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x5, &(0x7f0000ff8000), 0x10) 06:40:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x10, &(0x7f0000f98000), 0x0, &(0x7f0000f91000)}, 0x0) 06:40:37 executing program 6: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0xffffffffffffff23) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 06:40:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000280), 0x10) 06:40:37 executing program 7: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xffffffe}, 0x4) 06:40:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffeff004}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x2, 0x0) 06:40:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x10, &(0x7f0000f98000), 0x0, &(0x7f0000f91000)}, 0x0) 06:40:37 executing program 6: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0xffffffffffffff23) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 06:40:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x80000000000003, 0x8) sendmmsg(r1, &(0x7f0000006b40)=[{{&(0x7f0000000040)=@in6={0xa, 0x8, 0x0, @mcast1={0xff, 0x5, [], 0x1}}, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) 06:40:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x23, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x98) close(r2) close(r1) 06:40:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x10, &(0x7f0000f98000), 0x0, &(0x7f0000f91000)}, 0x0) 06:40:37 executing program 7: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, &(0x7f00000001c0)) 06:40:37 executing program 6: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0xffffffffffffff23) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 06:40:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$sock_void(r0, 0x29, 0x23, 0x0, 0x0) 06:40:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffeff004}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x2, 0x0) 06:40:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x10, &(0x7f0000f98000), 0x0, &(0x7f0000f91000)}, 0x0) 06:40:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x200024c0}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 06:40:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffeff004}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x2, 0x0) 06:40:38 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000240)="295ee1311f16f477671070") r3 = eventfd(0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r3}) 06:40:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x10, &(0x7f0000f98000), 0x0, &(0x7f0000f91000)}, 0x0) 06:40:38 executing program 7: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, &(0x7f00000001c0)) 06:40:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x10, &(0x7f0000f98000), 0x0, &(0x7f0000f91000)}, 0x0) 06:40:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$sock_void(r0, 0x29, 0x23, 0x0, 0x0) 06:40:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x200024c0}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 06:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00003c1000), 0x0) [ 322.762668] APIC base relocation is unsupported by KVM [ 323.814086] irq bypass consumer (token 000000003be91f56) registration fails: -16 06:40:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x23, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x98) close(r2) close(r1) 06:40:38 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup2(r1, r0) 06:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00003c1000), 0x0) 06:40:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x200024c0}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 06:40:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$sock_void(r0, 0x29, 0x23, 0x0, 0x0) 06:40:38 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000240)="295ee1311f16f477671070") r3 = eventfd(0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r3}) 06:40:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x10, &(0x7f0000f98000), 0x0, &(0x7f0000f91000)}, 0x0) 06:40:38 executing program 7: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, &(0x7f00000001c0)) 06:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00003c1000), 0x0) 06:40:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$sock_void(r0, 0x29, 0x23, 0x0, 0x0) 06:40:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x200024c0}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 06:40:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00003c1000), 0x0) 06:40:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup2(r1, r0) 06:40:39 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) r1 = socket(0x40000000000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x2000000089f0, &(0x7f0000000100)={"73697430000202000340000040000060", @ifru_data=&(0x7f0000000300)="287df095e3a65b483b39b63e2761201382ba5647140f57b5129126f93118924e"}) [ 324.757128] IPVS: ftp: loaded support on port[0] = 21 06:40:39 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'brou%e\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'bridge_slave_1\x00', "699537979aa207b31800", "6c6f9a00000004000000000000000f00", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xe8, 0xe8, 0x138, [@mac={'mac\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @quota={'quota\x00', 0x18}]}}, @common=@log={'log\x00', 0x28, {{0x0, "ad8892c4b5d33fe007cf2a17b6487e56b04f473693f2e309b4ac1b4b1f5c"}}}}]}]}, 0x240) 06:40:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) [ 325.000183] irq bypass consumer (token 0000000032378ac1) registration fails: -16 06:40:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000240)="295ee1311f16f477671070") r3 = eventfd(0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r3}) 06:40:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup2(r1, r0) 06:40:39 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'brou%e\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'bridge_slave_1\x00', "699537979aa207b31800", "6c6f9a00000004000000000000000f00", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xe8, 0xe8, 0x138, [@mac={'mac\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @quota={'quota\x00', 0x18}]}}, @common=@log={'log\x00', 0x28, {{0x0, "ad8892c4b5d33fe007cf2a17b6487e56b04f473693f2e309b4ac1b4b1f5c"}}}}]}]}, 0x240) 06:40:39 executing program 5: msgsnd(0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x800) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/195}, 0xcb, 0x0, 0x1800) 06:40:39 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) r1 = socket(0x40000000000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x2000000089f0, &(0x7f0000000100)={"73697430000202000340000040000060", @ifru_data=&(0x7f0000000300)="287df095e3a65b483b39b63e2761201382ba5647140f57b5129126f93118924e"}) 06:40:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 06:40:39 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) r1 = socket(0x40000000000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x2000000089f0, &(0x7f0000000100)={"73697430000202000340000040000060", @ifru_data=&(0x7f0000000300)="287df095e3a65b483b39b63e2761201382ba5647140f57b5129126f93118924e"}) [ 325.650572] irq bypass consumer (token 00000000b92a9025) registration fails: -16 [ 326.241047] device bridge_slave_1 left promiscuous mode [ 326.246547] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.256619] device bridge_slave_0 left promiscuous mode [ 326.262135] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.285559] team0 (unregistering): Port device team_slave_1 removed [ 328.295274] team0 (unregistering): Port device team_slave_0 removed [ 328.304538] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 328.320254] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 328.345715] bond0 (unregistering): Released all slaves [ 328.581426] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.587849] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.595302] device bridge_slave_0 entered promiscuous mode [ 328.629705] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.636092] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.643344] device bridge_slave_1 entered promiscuous mode [ 328.678629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.713324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.816668] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.854051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.012926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.020971] team0: Port device team_slave_0 added [ 329.054820] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.062728] team0: Port device team_slave_1 added [ 329.096249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.133580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.171231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.208319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.552331] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.558737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.565381] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.571756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.580086] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 330.393836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.400249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.473579] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.545322] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.551457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.558895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.626828] 8021q: adding VLAN 0 to HW filter on device team0 06:40:45 executing program 7: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, &(0x7f00000001c0)) 06:40:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3a24, 0x0, 0x0, 0x9, 0x0, 0x2}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup2(r1, r0) 06:40:45 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'brou%e\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'bridge_slave_1\x00', "699537979aa207b31800", "6c6f9a00000004000000000000000f00", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xe8, 0xe8, 0x138, [@mac={'mac\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @quota={'quota\x00', 0x18}]}}, @common=@log={'log\x00', 0x28, {{0x0, "ad8892c4b5d33fe007cf2a17b6487e56b04f473693f2e309b4ac1b4b1f5c"}}}}]}]}, 0x240) 06:40:45 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) r1 = socket(0x40000000000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x2000000089f0, &(0x7f0000000100)={"73697430000202000340000040000060", @ifru_data=&(0x7f0000000300)="287df095e3a65b483b39b63e2761201382ba5647140f57b5129126f93118924e"}) 06:40:45 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) r1 = socket(0x40000000000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x2000000089f0, &(0x7f0000000100)={"73697430000202000340000040000060", @ifru_data=&(0x7f0000000300)="287df095e3a65b483b39b63e2761201382ba5647140f57b5129126f93118924e"}) 06:40:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 06:40:45 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000240)="295ee1311f16f477671070") r3 = eventfd(0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r3}) 06:40:45 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) r1 = socket(0x40000000000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x2000000089f0, &(0x7f0000000100)={"73697430000202000340000040000060", @ifru_data=&(0x7f0000000300)="287df095e3a65b483b39b63e2761201382ba5647140f57b5129126f93118924e"}) 06:40:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) [ 331.138124] irq bypass consumer (token 00000000e9555793) registration fails: -16 06:40:45 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'brou%e\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000005c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'bridge_slave_1\x00', "699537979aa207b31800", "6c6f9a00000004000000000000000f00", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xe8, 0xe8, 0x138, [@mac={'mac\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @quota={'quota\x00', 0x18}]}}, @common=@log={'log\x00', 0x28, {{0x0, "ad8892c4b5d33fe007cf2a17b6487e56b04f473693f2e309b4ac1b4b1f5c"}}}}]}]}, 0x240) 06:40:45 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 06:40:45 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/4096, 0x1000) r1 = socket(0x40000000000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x2000000089f0, &(0x7f0000000100)={"73697430000202000340000040000060", @ifru_data=&(0x7f0000000300)="287df095e3a65b483b39b63e2761201382ba5647140f57b5129126f93118924e"}) 06:40:45 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f000000a0c0)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000005040)=[{&(0x7f0000004f80)="9b", 0x1}], 0x1, &(0x7f0000005100)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80}}], 0x20}], 0x1, 0x0) 06:40:45 executing program 4: timer_create(0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) 06:40:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 06:40:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946f61830020200a000900000001000000000000000400ff7e280000001100ffffba26a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 331.431306] device bridge_slave_1 left promiscuous mode [ 331.436908] bridge0: port 2(bridge_slave_1) entered disabled state 06:40:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3a24, 0x0, 0x0, 0x9, 0x0, 0x2}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3a24, 0x0, 0x0, 0x9, 0x0, 0x2}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:45 executing program 4: timer_create(0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) [ 331.527959] device bridge_slave_0 left promiscuous mode [ 331.533549] bridge0: port 1(bridge_slave_0) entered disabled state 06:40:45 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f000000a0c0)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000005040)=[{&(0x7f0000004f80)="9b", 0x1}], 0x1, &(0x7f0000005100)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80}}], 0x20}], 0x1, 0x0) 06:40:45 executing program 4: timer_create(0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) 06:40:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3a24, 0x0, 0x0, 0x9, 0x0, 0x2}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3a24, 0x0, 0x0, 0x9, 0x0, 0x2}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:46 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f000000a0c0)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000005040)=[{&(0x7f0000004f80)="9b", 0x1}], 0x1, &(0x7f0000005100)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80}}], 0x20}], 0x1, 0x0) [ 331.691512] team0 (unregistering): Port device team_slave_1 removed 06:40:46 executing program 4: timer_create(0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) [ 331.759439] IPVS: ftp: loaded support on port[0] = 21 [ 331.765373] team0 (unregistering): Port device team_slave_0 removed 06:40:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="f219b46d9e0000e5fe4e93cd"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="4626262c8523bf012cf6") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.812587] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 331.846681] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 331.952359] bond0 (unregistering): Released all slaves 06:40:46 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 06:40:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3a24, 0x0, 0x0, 0x9, 0x0, 0x2}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:46 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f000000a0c0)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000005040)=[{&(0x7f0000004f80)="9b", 0x1}], 0x1, &(0x7f0000005100)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80}}], 0x20}], 0x1, 0x0) 06:40:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3a24, 0x0, 0x0, 0x9, 0x0, 0x2}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) [ 332.756945] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.763351] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.771687] device bridge_slave_0 entered promiscuous mode [ 332.806923] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.813308] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.820909] device bridge_slave_1 entered promiscuous mode [ 332.855857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 332.890327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 332.991345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.028066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.190209] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.198155] team0: Port device team_slave_0 added [ 333.233517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.249647] team0: Port device team_slave_1 added [ 333.290967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.328914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.364739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.403072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.686544] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.692916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.699555] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.705904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.713203] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.439134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.495216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.518982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.589136] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 334.595290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.602727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.670469] 8021q: adding VLAN 0 to HW filter on device team0 06:40:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946f61830020200a000900000001000000000000000400ff7e280000001100ffffba26a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:40:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@delsa={0x3c, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}}, [@srcaddr={0x14, 0xd}]}, 0x3c}, 0x1}, 0x0) 06:40:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 06:40:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="f219b46d9e0000e5fe4e93cd"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="4626262c8523bf012cf6") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 06:40:49 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 06:40:49 executing program 5: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000080), 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000002040)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000001200)}], 0x1, 0x0) 06:40:49 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) [ 335.095433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 06:40:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@delsa={0x3c, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}}, [@srcaddr={0x14, 0xd}]}, 0x3c}, 0x1}, 0x0) 06:40:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) [ 335.222206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 06:40:49 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 06:40:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@delsa={0x3c, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}}, [@srcaddr={0x14, 0xd}]}, 0x3c}, 0x1}, 0x0) 06:40:49 executing program 5: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000080), 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000002040)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000001200)}], 0x1, 0x0) 06:40:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="f219b46d9e0000e5fe4e93cd"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="4626262c8523bf012cf6") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946f61830020200a000900000001000000000000000400ff7e280000001100ffffba26a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:40:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 06:40:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:49 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 06:40:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@delsa={0x3c, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}}, [@srcaddr={0x14, 0xd}]}, 0x3c}, 0x1}, 0x0) [ 335.568127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 06:40:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="f219b46d9e0000e5fe4e93cd"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="4626262c8523bf012cf6") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:40:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:49 executing program 5: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000080), 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000002040)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000001200)}], 0x1, 0x0) 06:40:49 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 06:40:50 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x1fffff]}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 06:40:50 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:50 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946f61830020200a000900000001000000000000000400ff7e280000001100ffffba26a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:40:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 06:40:50 executing program 5: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000080), 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000002040)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000001200)}], 0x1, 0x0) 06:40:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:50 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:50 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:40:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:50 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:50 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ff3830], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x100000}}}}}}, &(0x7f0000000040)) [ 336.252122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 06:40:50 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 06:40:50 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:40:50 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)) io_setup(0x6, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000340)) io_setup(0x800, &(0x7f0000000200)) 06:40:50 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:51 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 06:40:51 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0xd1bbf9d, 0xfffffffffffffff7, 0x3, 0x8, 0x4000, 0x3, 0x0, 0x2, 0x2, 0x1}) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x8000000c) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/40) socket$inet6(0xa, 0x0, 0x3580) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x81}], 0x2, &(0x7f0000000180)) 06:40:51 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) fcntl$setstatus(r0, 0x11, 0x708ffc) 06:40:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xb1}, {0x6}]}, 0x10) 06:40:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) shutdown(r0, 0x1) 06:40:51 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:40:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)) io_setup(0x6, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000340)) io_setup(0x800, &(0x7f0000000200)) 06:40:51 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)) io_setup(0x6, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000340)) io_setup(0x800, &(0x7f0000000200)) 06:40:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1700"]}) close(r2) close(r1) 06:40:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)) io_setup(0x6, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000340)) io_setup(0x800, &(0x7f0000000200)) 06:40:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xb1}, {0x6}]}, 0x10) 06:40:51 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)) io_setup(0x6, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000340)) io_setup(0x800, &(0x7f0000000200)) 06:40:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) shutdown(r0, 0x1) 06:40:51 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) fcntl$setstatus(r0, 0x11, 0x708ffc) 06:40:51 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 06:40:51 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:40:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)) io_setup(0x6, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000340)) io_setup(0x800, &(0x7f0000000200)) 06:40:51 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)) io_setup(0x6, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000340)) io_setup(0x800, &(0x7f0000000200)) 06:40:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) shutdown(r0, 0x1) 06:40:51 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) fcntl$setstatus(r0, 0x11, 0x708ffc) 06:40:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) fallocate(r0, 0x0, 0x0, 0x1) 06:40:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xb1}, {0x6}]}, 0x10) 06:40:51 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x0) 06:40:52 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 06:40:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1700"]}) close(r2) close(r1) 06:40:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 06:40:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) shutdown(r0, 0x1) 06:40:52 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x0) 06:40:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) fallocate(r0, 0x0, 0x0, 0x1) 06:40:52 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) fcntl$setstatus(r0, 0x11, 0x708ffc) 06:40:52 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, r1}}, 0x48) 06:40:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xb1}, {0x6}]}, 0x10) 06:40:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) fallocate(r0, 0x0, 0x0, 0x1) 06:40:52 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x0) 06:40:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x50, 0x2}, [{}]}, 0x58) 06:40:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 06:40:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) fallocate(r0, 0x0, 0x0, 0x1) 06:40:52 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 06:40:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000008912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f00000008c0)=@bridge_getlink={0x28, 0x12, 0x23, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 06:40:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x5452, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b}}) close(r2) close(r1) 06:40:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1700"]}) close(r2) close(r1) 06:40:53 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x0) 06:40:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 06:40:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x50, 0x2}, [{}]}, 0x58) 06:40:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 06:40:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000008912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f00000008c0)=@bridge_getlink={0x28, 0x12, 0x23, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 06:40:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000001280)="82", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) timer_settime(0x0, 0x0, &(0x7f0000001080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000010c0)) tkill(r0, 0x1000000000016) 06:40:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x6, &(0x7f0000000000), 0x10) close(r2) close(r1) 06:40:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x50, 0x2}, [{}]}, 0x58) 06:40:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x80, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 06:40:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000008912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f00000008c0)=@bridge_getlink={0x28, 0x12, 0x23, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 06:40:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x50, 0x2}, [{}]}, 0x58) 06:40:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000008912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f00000008c0)=@bridge_getlink={0x28, 0x12, 0x23, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 06:40:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028fdc)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4}]}, 0x24}, 0x1}, 0x0) 06:40:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 06:40:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x5452, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b}}) close(r2) close(r1) 06:40:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1700"]}) close(r2) close(r1) 06:40:54 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0xffffffffffffffff, 0x4032, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, &(0x7f0000000200)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) 06:40:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 06:40:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 06:40:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028fdc)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4}]}, 0x24}, 0x1}, 0x0) 06:40:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 06:40:54 executing program 5: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 06:40:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x6, &(0x7f0000000000), 0x10) close(r2) close(r1) 06:40:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028fdc)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4}]}, 0x24}, 0x1}, 0x0) 06:40:54 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0xffffffffffffffff, 0x4032, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, &(0x7f0000000200)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) 06:40:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 06:40:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0xffffffffffffffff, 0x4032, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, &(0x7f0000000200)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) 06:40:54 executing program 5: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 06:40:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028fdc)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4}]}, 0x24}, 0x1}, 0x0) 06:40:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x5452, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b}}) close(r2) close(r1) 06:40:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0xffffffffffffffff, 0x4032, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, &(0x7f0000000200)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) 06:40:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0xffffffffffffffff, 0x4032, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, &(0x7f0000000200)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) 06:40:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0xffffffffffffffff, 0x4032, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, &(0x7f0000000200)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) 06:40:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 06:40:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x48b}]}) 06:40:55 executing program 5: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 06:40:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0xd) 06:40:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2000) dup3(r0, r1, 0x0) 06:40:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0xffffffffffffffff, 0x4032, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, &(0x7f0000000200)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) 06:40:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x6, &(0x7f0000000000), 0x10) close(r2) close(r1) 06:40:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x48b}]}) 06:40:55 executing program 5: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 06:40:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2000) dup3(r0, r1, 0x0) 06:40:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0xd) 06:40:55 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000880)="295ee1311f16f477671070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) close(r0) 06:40:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x5452, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b}}) close(r2) close(r1) 06:40:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2000) dup3(r0, r1, 0x0) 06:40:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0xd) 06:40:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x48b}]}) 06:40:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 06:40:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0xd) 06:40:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2000) dup3(r0, r1, 0x0) 06:40:56 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) semop(0x0, &(0x7f0000000040)=[{}, {}], 0xf4) 06:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x48b}]}) 06:40:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02050200020000000000000000000000"], 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 06:40:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x6, &(0x7f0000000000), 0x10) close(r2) close(r1) 06:40:56 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000000)={'bridge0\x00', @ifru_ivalue}) 06:40:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001800)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000100]}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x40a200) ioctl$KVM_RUN(r0, 0xae80, 0x0) getrandom(&(0x7f0000000080)=""/250, 0xfa, 0x3) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000040)) 06:40:56 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) semop(0x0, &(0x7f0000000040)=[{}, {}], 0xf4) 06:40:56 executing program 4: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000000000000000000", 0x4c}], 0x1}, 0x0) 06:40:56 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000000)={'bridge0\x00', @ifru_ivalue}) 06:40:56 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000000)={'bridge0\x00', @ifru_ivalue}) 06:40:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02050200020000000000000000000000"], 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 06:40:56 executing program 4: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000000000000000000", 0x4c}], 0x1}, 0x0) 06:40:56 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) semop(0x0, &(0x7f0000000040)=[{}, {}], 0xf4) 06:40:57 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:40:57 executing program 1: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000480)="b9d8") r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0xf}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 06:40:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001800)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000100]}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x40a200) ioctl$KVM_RUN(r0, 0xae80, 0x0) getrandom(&(0x7f0000000080)=""/250, 0xfa, 0x3) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000040)) 06:40:57 executing program 4: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000000000000000000", 0x4c}], 0x1}, 0x0) 06:40:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02050200020000000000000000000000"], 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 06:40:57 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) semop(0x0, &(0x7f0000000040)=[{}, {}], 0xf4) 06:40:57 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000000)={'bridge0\x00', @ifru_ivalue}) 06:40:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") prctl$intptr(0x29, 0x0) 06:40:57 executing program 4: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000000000000000000", 0x4c}], 0x1}, 0x0) 06:40:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:40:57 executing program 0: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030023020000", 0x24) 06:40:57 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() poll(&(0x7f00000001c0), 0x0, 0x80) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$evdev(r3, &(0x7f0000000180)=[{}], 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 06:40:57 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:40:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02050200020000000000000000000000"], 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 06:40:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001800)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000100]}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x40a200) ioctl$KVM_RUN(r0, 0xae80, 0x0) getrandom(&(0x7f0000000080)=""/250, 0xfa, 0x3) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000040)) 06:40:57 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000600)=""/208, 0xd0, 0x0, &(0x7f0000000700)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:40:57 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:40:57 executing program 1: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000480)="b9d8") r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0xf}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 06:40:57 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup3(r0, r1, 0x0) 06:40:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001800)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000100]}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x40a200) ioctl$KVM_RUN(r0, 0xae80, 0x0) getrandom(&(0x7f0000000080)=""/250, 0xfa, 0x3) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000040)) 06:40:57 executing program 0: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030023020000", 0x24) 06:40:57 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000600)=""/208, 0xd0, 0x0, &(0x7f0000000700)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:40:57 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:40:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)}}], 0x1, 0x0) 06:40:57 executing program 0: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030023020000", 0x24) 06:40:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:40:58 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000600)=""/208, 0xd0, 0x0, &(0x7f0000000700)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:40:58 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() poll(&(0x7f00000001c0), 0x0, 0x80) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$evdev(r3, &(0x7f0000000180)=[{}], 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 06:40:58 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x800000007fff) close(r0) 06:40:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)="66648e184b965f6f00", 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) pwritev(r2, &(0x7f0000000740)=[{&(0x7f0000000680)='+', 0x1}], 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) flistxattr(r1, &(0x7f0000000040)=""/146, 0x92) 06:40:58 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup3(r0, r1, 0x0) 06:40:58 executing program 0: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030023020000", 0x24) 06:40:58 executing program 1: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000480)="b9d8") r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0xf}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 06:40:58 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000600)=""/208, 0xd0, 0x0, &(0x7f0000000700)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:40:58 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x68) close(r1) 06:40:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)="66648e184b965f6f00", 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) pwritev(r2, &(0x7f0000000740)=[{&(0x7f0000000680)='+', 0x1}], 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) flistxattr(r1, &(0x7f0000000040)=""/146, 0x92) 06:40:58 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x800000007fff) close(r0) 06:40:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x800000007fff) close(r0) 06:40:58 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup3(r0, r1, 0x0) 06:40:58 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x800000007fff) close(r0) 06:40:58 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x68) close(r1) 06:40:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:40:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)="66648e184b965f6f00", 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) pwritev(r2, &(0x7f0000000740)=[{&(0x7f0000000680)='+', 0x1}], 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) flistxattr(r1, &(0x7f0000000040)=""/146, 0x92) 06:40:59 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() poll(&(0x7f00000001c0), 0x0, 0x80) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$evdev(r3, &(0x7f0000000180)=[{}], 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 06:40:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x800000007fff) close(r0) 06:40:59 executing program 1: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000480)="b9d8") r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0xf}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 06:40:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x68) close(r1) 06:40:59 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup3(r0, r1, 0x0) 06:40:59 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x800000007fff) close(r0) 06:40:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)="66648e184b965f6f00", 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) pwritev(r2, &(0x7f0000000740)=[{&(0x7f0000000680)='+', 0x1}], 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) flistxattr(r1, &(0x7f0000000040)=""/146, 0x92) 06:40:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x68) close(r1) 06:40:59 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x4, &(0x7f000000a000)) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 06:40:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) close(r0) 06:40:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x800000007fff) close(r0) 06:40:59 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000001fc0), 0x0, 0x0, &(0x7f0000001940)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000001900)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000001880)=[{&(0x7f0000000740)=""/248, 0xf8}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/4096, 0x301}], 0x3, &(0x7f0000001980)=""/161, 0xa1}, 0x0) 06:40:59 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x4, &(0x7f000000a000)) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 345.607695] device bond0 entered promiscuous mode [ 345.612656] device bond_slave_0 entered promiscuous mode [ 345.618289] device bond_slave_1 entered promiscuous mode 06:40:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x4, &(0x7f000000a000)) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 345.673552] device bond0 left promiscuous mode [ 345.678591] device bond_slave_0 left promiscuous mode [ 345.684273] device bond_slave_1 left promiscuous mode 06:41:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:41:00 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x4, &(0x7f000000a000)) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 06:41:00 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() poll(&(0x7f00000001c0), 0x0, 0x80) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$evdev(r3, &(0x7f0000000180)=[{}], 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 06:41:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x4, &(0x7f000000a000)) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 06:41:00 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="84", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="1f2d", 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r2}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000600)={&(0x7f0000000580)={'sha3-256\x00'}, &(0x7f00000005c0)}) 06:41:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) close(r0) 06:41:00 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0xfffffdb7}], 0x10}, 0x0) 06:41:00 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000001fc0), 0x0, 0x0, &(0x7f0000001940)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000001900)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000001880)=[{&(0x7f0000000740)=""/248, 0xf8}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/4096, 0x301}], 0x3, &(0x7f0000001980)=""/161, 0xa1}, 0x0) 06:41:00 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x4, &(0x7f000000a000)) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 06:41:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x4, &(0x7f000000a000)) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 346.549635] device bond0 entered promiscuous mode [ 346.554568] device bond_slave_0 entered promiscuous mode [ 346.560194] device bond_slave_1 entered promiscuous mode 06:41:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 06:41:00 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="84", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="1f2d", 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r2}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000600)={&(0x7f0000000580)={'sha3-256\x00'}, &(0x7f00000005c0)}) 06:41:00 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0xfffffdb7}], 0x10}, 0x0) [ 346.612238] device bond0 left promiscuous mode [ 346.616940] device bond_slave_0 left promiscuous mode [ 346.622291] device bond_slave_1 left promiscuous mode 06:41:00 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000001fc0), 0x0, 0x0, &(0x7f0000001940)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000001900)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000001880)=[{&(0x7f0000000740)=""/248, 0xf8}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/4096, 0x301}], 0x3, &(0x7f0000001980)=""/161, 0xa1}, 0x0) 06:41:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = fcntl$dupfd(r0, 0x0, r0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r2, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000280)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x6) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 06:41:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) close(r0) [ 346.839080] device bond0 entered promiscuous mode [ 346.844059] device bond_slave_0 entered promiscuous mode [ 346.849673] device bond_slave_1 entered promiscuous mode 06:41:01 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000001fc0), 0x0, 0x0, &(0x7f0000001940)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000001900)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000001880)=[{&(0x7f0000000740)=""/248, 0xf8}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/4096, 0x301}], 0x3, &(0x7f0000001980)=""/161, 0xa1}, 0x0) 06:41:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) [ 346.904205] device bond0 left promiscuous mode [ 346.908902] device bond_slave_0 left promiscuous mode [ 346.914292] device bond_slave_1 left promiscuous mode 06:41:01 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0), &(0x7f0000000080)=0xdc) 06:41:01 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="84", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="1f2d", 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r2}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000600)={&(0x7f0000000580)={'sha3-256\x00'}, &(0x7f00000005c0)}) 06:41:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x1, 0x2}, 0x10}, 0x1}, 0x0) 06:41:01 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000080)=0x9000000, 0x100000001) 06:41:01 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0xfffffdb7}], 0x10}, 0x0) 06:41:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) close(r0) 06:41:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) [ 347.611274] device bond0 entered promiscuous mode [ 347.616218] device bond_slave_0 entered promiscuous mode [ 347.621893] device bond_slave_1 entered promiscuous mode 06:41:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) [ 347.718207] device bond0 left promiscuous mode [ 347.722931] device bond_slave_0 left promiscuous mode [ 347.728338] device bond_slave_1 left promiscuous mode 06:41:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x1, 0x2}, 0x10}, 0x1}, 0x0) 06:41:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = fcntl$dupfd(r0, 0x0, r0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r2, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000280)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x6) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 06:41:02 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{0xfffffdb7}], 0x10}, 0x0) 06:41:02 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000080)="84", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="1f2d", 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r2}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000600)={&(0x7f0000000580)={'sha3-256\x00'}, &(0x7f00000005c0)}) 06:41:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x1, 0x2}, 0x10}, 0x1}, 0x0) 06:41:02 executing program 6: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00009b8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) 06:41:02 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0), &(0x7f0000000080)=0xdc) 06:41:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 06:41:02 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000080)=0x9000000, 0x100000001) 06:41:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x1, 0x2}, 0x10}, 0x1}, 0x0) 06:41:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 06:41:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 06:41:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 06:41:02 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffffe}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 06:41:02 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0), &(0x7f0000000080)=0xdc) 06:41:02 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000080)=0x9000000, 0x100000001) 06:41:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 06:41:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = fcntl$dupfd(r0, 0x0, r0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r2, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000280)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x6) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 06:41:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 06:41:02 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000080)=0x9000000, 0x100000001) 06:41:02 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0), &(0x7f0000000080)=0xdc) 06:41:03 executing program 6: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00009b8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) 06:41:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 06:41:03 executing program 7: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') read(r0, &(0x7f0000000180)=""/230, 0xff4e) 06:41:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 06:41:03 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0)=@kern={0x10}, 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0ad21853315b6402b153"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000001200)=0x1) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 06:41:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 06:41:03 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffffe}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 06:41:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 06:41:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f00000000c0)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f0000001c00)={&(0x7f00000019c0)=@hci, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a80)=""/80, 0x50}], 0x1, &(0x7f0000001b40)=""/150, 0x96}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000140)="c2", 0x1, 0x0, 0x0, 0x0) 06:41:03 executing program 7: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') read(r0, &(0x7f0000000180)=""/230, 0xff4e) 06:41:03 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0)=@kern={0x10}, 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0ad21853315b6402b153"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002100)=ANY=[@ANYBLOB="001000009cb31d58ff0ca0591e6f5e932a07b505ea40dd38d2b34cb8b8b99f8dfd4fdbab36805f720d85b24b7e590a121ca11171b9ce39dad7c6e9129d859b025dc7adb3aa6529f85450b339924e521d0c5c1297a60b5982aff9c9c2427c2d04da67123b73e738d4dd1c9c7aec0942f29b27f5a3cdf0349854633b3ed5bf1fad5a2d7cc144edafedb9dffeb3b13b501781cea0eb0037cc42df09de4fe7f049cc03ad8286dd02b861af07e259439ac2be0aabdd437ca4514ee43432c7f028d14097a53ba17ce1a38a7732543ba8bf972171b0ee2b91b6e412e4437c17120043429079014739cd4b181d6f8621c708ac0fc1e9cc48e91349480df72f6b18adccd03adf1ab494ab0772c3086d41d4ab2eacf99c93f0adcb4b2e953d5a6c7606d778f373067916ae4b97c8e907c709d7392463f031e973a738012141f971b44480eb46a6396f7a6db6ef6abfd19722ee5660af7bfc26b5eabdaa3fbcac7ceaa630457036b4be7944af74bd5d7402d67f9948ba97304653a83dc361790d7b3b4a95e7401293855f4d5d6684b52df9e777d58601ca613a27d2ad29c75bb14919c533038745c73a53"], &(0x7f0000001200)=0x1) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 06:41:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf134dc8ace908be8842141ca2a714ed8163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9afc80acd08788fcc972a7892a2487efcde7a649614b14ba1c18987c1d45d7714844", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x5) 06:41:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = fcntl$dupfd(r0, 0x0, r0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r2, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000280)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x6) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 06:41:03 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0)=@kern={0x10}, 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0ad21853315b6402b153"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000001200)=0x1) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 06:41:03 executing program 7: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') read(r0, &(0x7f0000000180)=""/230, 0xff4e) 06:41:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf134dc8ace908be8842141ca2a714ed8163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9afc80acd08788fcc972a7892a2487efcde7a649614b14ba1c18987c1d45d7714844", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x5) 06:41:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf134dc8ace908be8842141ca2a714ed8163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9afc80acd08788fcc972a7892a2487efcde7a649614b14ba1c18987c1d45d7714844", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x5) 06:41:04 executing program 7: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') read(r0, &(0x7f0000000180)=""/230, 0xff4e) 06:41:04 executing program 6: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00009b8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) 06:41:04 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0)=@kern={0x10}, 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0ad21853315b6402b153"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000001200)=0x1) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 06:41:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 06:41:04 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffffe}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 06:41:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f00000000c0)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f0000001c00)={&(0x7f00000019c0)=@hci, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a80)=""/80, 0x50}], 0x1, &(0x7f0000001b40)=""/150, 0x96}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000140)="c2", 0x1, 0x0, 0x0, 0x0) 06:41:04 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x40, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8d", 0x1, 0x800e, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) close(r0) 06:41:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf134dc8ace908be8842141ca2a714ed8163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9afc80acd08788fcc972a7892a2487efcde7a649614b14ba1c18987c1d45d7714844", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x5) 06:41:04 executing program 5: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x2000027b}]) 06:41:04 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/207, 0xcf}], 0x2, &(0x7f0000000040)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, 0x0) 06:41:04 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x40, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8d", 0x1, 0x800e, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) close(r0) 06:41:04 executing program 5: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x2000027b}]) 06:41:04 executing program 0: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x2000027b}]) 06:41:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x40, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8d", 0x1, 0x800e, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) close(r0) 06:41:05 executing program 5: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x2000027b}]) 06:41:05 executing program 0: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x2000027b}]) 06:41:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x40, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8d", 0x1, 0x800e, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) close(r0) 06:41:05 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x40, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8d", 0x1, 0x800e, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) close(r0) 06:41:05 executing program 6: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00009b8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) 06:41:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x40, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8d", 0x1, 0x800e, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) close(r0) 06:41:05 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x40, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8d", 0x1, 0x800e, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) close(r0) 06:41:05 executing program 5: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x2000027b}]) 06:41:05 executing program 0: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x2000027b}]) 06:41:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 06:41:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f00000000c0)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f0000001c00)={&(0x7f00000019c0)=@hci, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a80)=""/80, 0x50}], 0x1, &(0x7f0000001b40)=""/150, 0x96}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000140)="c2", 0x1, 0x0, 0x0, 0x0) 06:41:05 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffffe}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 06:41:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) 06:41:05 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [{0x87a, 0x0, 0x3f}, {0x0, 0x0, 0x4}, {0x40000bf7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:05 executing program 5: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000080)="075b5ed7cbd264c14adedc", 0xb) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000380), &(0x7f0000000780)) 06:41:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) 06:41:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) 06:41:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x400000890e, &(0x7f0000000100)="295ee1311f16f477671070") r1 = accept(r0, &(0x7f00000002c0)=@pppoe={0x0, 0x0, {0x0, @local}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfc, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x80000000, 0xcf, 0x9, 0xfffffffffffffffc}, {0x0, 0x800, 0x100000001, 0xfffffffffffffffb}, {0x7, 0x1f, 0x7fda, 0x8}, {0x86f, 0x7, 0x402e9e1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) getpeername(r5, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 06:41:06 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [{0x87a, 0x0, 0x3f}, {0x0, 0x0, 0x4}, {0x40000bf7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) 06:41:06 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [{0x87a, 0x0, 0x3f}, {0x0, 0x0, 0x4}, {0x40000bf7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x400000890e, &(0x7f0000000100)="295ee1311f16f477671070") r1 = accept(r0, &(0x7f00000002c0)=@pppoe={0x0, 0x0, {0x0, @local}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfc, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x80000000, 0xcf, 0x9, 0xfffffffffffffffc}, {0x0, 0x800, 0x100000001, 0xfffffffffffffffb}, {0x7, 0x1f, 0x7fda, 0x8}, {0x86f, 0x7, 0x402e9e1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) getpeername(r5, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 06:41:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x400000890e, &(0x7f0000000100)="295ee1311f16f477671070") r1 = accept(r0, &(0x7f00000002c0)=@pppoe={0x0, 0x0, {0x0, @local}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfc, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x80000000, 0xcf, 0x9, 0xfffffffffffffffc}, {0x0, 0x800, 0x100000001, 0xfffffffffffffffb}, {0x7, 0x1f, 0x7fda, 0x8}, {0x86f, 0x7, 0x402e9e1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) getpeername(r5, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 06:41:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_COPY(r0, 0x405c5503, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) 06:41:06 executing program 5: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000080)="075b5ed7cbd264c14adedc", 0xb) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000380), &(0x7f0000000780)) 06:41:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f00000000c0)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f0000001c00)={&(0x7f00000019c0)=@hci, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a80)=""/80, 0x50}], 0x1, &(0x7f0000001b40)=""/150, 0x96}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000140)="c2", 0x1, 0x0, 0x0, 0x0) 06:41:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 06:41:06 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000faffffffffffffff00", 0xbe8a06007507907}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000240)={'sit0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) 06:41:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_COPY(r0, 0x405c5503, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) 06:41:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x400000890e, &(0x7f0000000100)="295ee1311f16f477671070") r1 = accept(r0, &(0x7f00000002c0)=@pppoe={0x0, 0x0, {0x0, @local}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfc, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x80000000, 0xcf, 0x9, 0xfffffffffffffffc}, {0x0, 0x800, 0x100000001, 0xfffffffffffffffb}, {0x7, 0x1f, 0x7fda, 0x8}, {0x86f, 0x7, 0x402e9e1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) getpeername(r5, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 06:41:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_COPY(r0, 0x405c5503, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) 06:41:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x400000890e, &(0x7f0000000100)="295ee1311f16f477671070") r1 = accept(r0, &(0x7f00000002c0)=@pppoe={0x0, 0x0, {0x0, @local}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfc, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x80000000, 0xcf, 0x9, 0xfffffffffffffffc}, {0x0, 0x800, 0x100000001, 0xfffffffffffffffb}, {0x7, 0x1f, 0x7fda, 0x8}, {0x86f, 0x7, 0x402e9e1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) getpeername(r5, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 06:41:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x400000890e, &(0x7f0000000100)="295ee1311f16f477671070") r1 = accept(r0, &(0x7f00000002c0)=@pppoe={0x0, 0x0, {0x0, @local}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfc, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x80000000, 0xcf, 0x9, 0xfffffffffffffffc}, {0x0, 0x800, 0x100000001, 0xfffffffffffffffb}, {0x7, 0x1f, 0x7fda, 0x8}, {0x86f, 0x7, 0x402e9e1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) getpeername(r5, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 06:41:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_COPY(r0, 0x405c5503, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) 06:41:07 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [{0x87a, 0x0, 0x3f}, {0x0, 0x0, 0x4}, {0x40000bf7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:07 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='.', &(0x7f0000000580)='gfs2meta\x00', 0x0, 0x0) 06:41:07 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000140)=0x100) close(0xffffffffffffffff) 06:41:07 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000140)=0x100) close(0xffffffffffffffff) 06:41:07 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000140)=0x100) close(0xffffffffffffffff) 06:41:07 executing program 5: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000080)="075b5ed7cbd264c14adedc", 0xb) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000380), &(0x7f0000000780)) 06:41:07 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000faffffffffffffff00", 0xbe8a06007507907}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000240)={'sit0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) [ 353.294089] gfs2: gfs2 mount does not exist 06:41:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x1f}) 06:41:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 06:41:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x400000890e, &(0x7f0000000100)="295ee1311f16f477671070") r1 = accept(r0, &(0x7f00000002c0)=@pppoe={0x0, 0x0, {0x0, @local}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfc, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x80000000, 0xcf, 0x9, 0xfffffffffffffffc}, {0x0, 0x800, 0x100000001, 0xfffffffffffffffb}, {0x7, 0x1f, 0x7fda, 0x8}, {0x86f, 0x7, 0x402e9e1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) getpeername(r5, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 06:41:07 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='.', &(0x7f0000000580)='gfs2meta\x00', 0x0, 0x0) 06:41:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) [ 353.526462] gfs2: gfs2 mount does not exist 06:41:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x1f}) 06:41:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 06:41:07 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='.', &(0x7f0000000580)='gfs2meta\x00', 0x0, 0x0) 06:41:07 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000140)=0x100) close(0xffffffffffffffff) 06:41:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x400) 06:41:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x1f}) 06:41:08 executing program 7: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="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", 0xcc4}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f7f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x1f}) 06:41:08 executing program 7: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="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", 0xcc4}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f7f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.171514] gfs2: gfs2 mount does not exist 06:41:08 executing program 5: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000080)="075b5ed7cbd264c14adedc", 0xb) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000380), &(0x7f0000000780)) 06:41:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x14c, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 06:41:08 executing program 7: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="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", 0xcc4}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f7f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 06:41:08 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000faffffffffffffff00", 0xbe8a06007507907}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000240)={'sit0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) 06:41:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 06:41:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x400) 06:41:08 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='.', &(0x7f0000000580)='gfs2meta\x00', 0x0, 0x0) 06:41:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x14c, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) [ 354.348945] gfs2: gfs2 mount does not exist 06:41:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x14c, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 06:41:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000002c0)="66b9800000c00f326635008000000f3066b9024d564b66b80f0c000066ba000000000f30640f220466b8008000000f23d00f21f86635000000040f23f866b860d4a8810f23c80f21f86635000050000f23f83e3ef9160f01592d0f01c9806d7f00", 0x61}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000000280)=""/244, &(0x7f0000000140)=0xf4) 06:41:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x400) 06:41:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x14c, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 06:41:08 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000300)='./file0\x00', 0x4003, 0x0, 0x0, 0x0, 0x0) close(r0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/191) 06:41:08 executing program 7: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="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", 0xcc4}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f7f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) poll(&(0x7f0000000080)=[{r2}, {r1}], 0x2, 0x0) 06:41:09 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000300)='./file0\x00', 0x4003, 0x0, 0x0, 0x0, 0x0) close(r0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/191) 06:41:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x802c542a, 0x707000) 06:41:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 06:41:09 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000faffffffffffffff00", 0xbe8a06007507907}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000240)={'sit0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) 06:41:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000002c0)="66b9800000c00f326635008000000f3066b9024d564b66b80f0c000066ba000000000f30640f220466b8008000000f23d00f21f86635000000040f23f866b860d4a8810f23c80f21f86635000050000f23f83e3ef9160f01592d0f01c9806d7f00", 0x61}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 06:41:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x400) 06:41:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x802c542a, 0x707000) 06:41:09 executing program 0: unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 06:41:09 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000300)='./file0\x00', 0x4003, 0x0, 0x0, 0x0, 0x0) close(r0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/191) 06:41:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) poll(&(0x7f0000000080)=[{r2}, {r1}], 0x2, 0x0) 06:41:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x802c542a, 0x707000) 06:41:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 06:41:09 executing program 0: unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 06:41:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x802c542a, 0x707000) 06:41:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) poll(&(0x7f0000000080)=[{r2}, {r1}], 0x2, 0x0) 06:41:10 executing program 0: unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 06:41:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000002c0)="66b9800000c00f326635008000000f3066b9024d564b66b80f0c000066ba000000000f30640f220466b8008000000f23d00f21f86635000000040f23f866b860d4a8810f23c80f21f86635000050000f23f83e3ef9160f01592d0f01c9806d7f00", 0x61}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.772591] IPVS: ftp: loaded support on port[0] = 21 06:41:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000002c0)="66b9800000c00f326635008000000f3066b9024d564b66b80f0c000066ba000000000f30640f220466b8008000000f23d00f21f86635000000040f23f866b860d4a8810f23c80f21f86635000050000f23f83e3ef9160f01592d0f01c9806d7f00", 0x61}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:10 executing program 0: unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 06:41:10 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4161, &(0x7f0000000040)) 06:41:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) close(r2) close(r1) 06:41:10 executing program 1: waitid(0x2, 0x0, 0x0, 0x80000008, &(0x7f0000001b00)) 06:41:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 06:41:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0xe) poll(&(0x7f0000000080)=[{r2}, {r1}], 0x2, 0x0) [ 356.681356] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.687748] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.694809] device bridge_slave_0 entered promiscuous mode [ 356.718886] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.725237] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.732280] device bridge_slave_1 entered promiscuous mode [ 356.754837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 356.779753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 356.845507] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 356.871699] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 356.971868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 356.978970] team0: Port device team_slave_0 added [ 357.007627] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 357.015178] team0: Port device team_slave_1 added [ 357.042745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.066610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.090780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.114978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.315762] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.322131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.328757] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.335104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.080801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.155745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 358.229120] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 358.235284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.242881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.312953] 8021q: adding VLAN 0 to HW filter on device team0 06:41:13 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000300)='./file0\x00', 0x4003, 0x0, 0x0, 0x0, 0x0) close(r0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/191) 06:41:13 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4161, &(0x7f0000000040)) 06:41:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x3}}) 06:41:13 executing program 1: waitid(0x2, 0x0, 0x0, 0x80000008, &(0x7f0000001b00)) 06:41:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 06:41:13 executing program 7: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x205, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:41:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, &(0x7f0000000140), 0xe6178cf508d0511d) 06:41:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) close(r2) close(r1) 06:41:13 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4161, &(0x7f0000000040)) 06:41:13 executing program 1: waitid(0x2, 0x0, 0x0, 0x80000008, &(0x7f0000001b00)) 06:41:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x3}}) 06:41:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, &(0x7f0000000140), 0xe6178cf508d0511d) 06:41:13 executing program 7: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x205, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:41:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ed277a4200100360070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x28, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) 06:41:13 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4161, &(0x7f0000000040)) 06:41:13 executing program 1: waitid(0x2, 0x0, 0x0, 0x80000008, &(0x7f0000001b00)) 06:41:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, &(0x7f0000000140), 0xe6178cf508d0511d) 06:41:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x3}}) 06:41:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/4096, 0x1000, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010707031dfffd946fa283000a200a0009000100030000000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) uselib(&(0x7f0000000080)='./file0\x00') [ 359.075229] device bridge_slave_1 left promiscuous mode [ 359.080818] bridge0: port 2(bridge_slave_1) entered disabled state 06:41:13 executing program 7: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x205, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:41:13 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 06:41:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x3}}) 06:41:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 359.155220] device bridge_slave_0 left promiscuous mode [ 359.160807] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.336525] team0 (unregistering): Port device team_slave_1 removed [ 359.353208] team0 (unregistering): Port device team_slave_0 removed [ 359.370916] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 359.384385] IPVS: ftp: loaded support on port[0] = 21 [ 359.396588] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 359.424415] bond0 (unregistering): Released all slaves 06:41:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) close(r2) close(r1) 06:41:13 executing program 7: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x205, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 06:41:13 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 06:41:13 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 06:41:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, &(0x7f0000000140), 0xe6178cf508d0511d) 06:41:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ed277a4200100360070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x28, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) 06:41:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 06:41:14 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 06:41:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fchown(r0, 0x0, 0x0) 06:41:14 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 06:41:14 executing program 7: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x82, 0x910000000000, 0xffb9) [ 360.423439] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.429854] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.437131] device bridge_slave_0 entered promiscuous mode [ 360.474884] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.481308] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.488899] device bridge_slave_1 entered promiscuous mode [ 360.545159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 360.589171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 360.692628] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 360.729298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 360.890937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 360.899322] team0: Port device team_slave_0 added [ 360.932895] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 360.940389] team0: Port device team_slave_1 added [ 360.973548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 360.981689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.989686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.012509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.046105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 361.053258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.067786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.096689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 361.103799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.111709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.346495] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.352877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.359509] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.365870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.373109] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 361.887781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.120542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.190983] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 362.262239] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 362.268366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.276059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.343566] 8021q: adding VLAN 0 to HW filter on device team0 06:41:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/4096, 0x1000, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010707031dfffd946fa283000a200a0009000100030000000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) uselib(&(0x7f0000000080)='./file0\x00') 06:41:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fchown(r0, 0x0, 0x0) 06:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 06:41:17 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 06:41:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ed277a4200100360070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x28, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) 06:41:17 executing program 7: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x82, 0x910000000000, 0xffb9) 06:41:17 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 06:41:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b}}) close(r2) close(r1) [ 362.767938] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 362.779657] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 362.842331] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 06:41:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fchown(r0, 0x0, 0x0) 06:41:17 executing program 7: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x82, 0x910000000000, 0xffb9) 06:41:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/4096, 0x1000, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010707031dfffd946fa283000a200a0009000100030000000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) uselib(&(0x7f0000000080)='./file0\x00') 06:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 06:41:17 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 06:41:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ed277a4200100360070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x28, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) [ 362.985438] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 06:41:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/4096, 0x1000, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010707031dfffd946fa283000a200a0009000100030000000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) uselib(&(0x7f0000000080)='./file0\x00') 06:41:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fchown(r0, 0x0, 0x0) [ 363.121954] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 06:41:17 executing program 7: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x82, 0x910000000000, 0xffb9) 06:41:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/4096, 0x1000, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010707031dfffd946fa283000a200a0009000100030000000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) uselib(&(0x7f0000000080)='./file0\x00') 06:41:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a90c7fc232ff41cd849832f") 06:41:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0xc78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'ip_vti0\x00', 'rose0\x00', 'veth1_to_team\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x908, 0x908, 0x940, [@among={'among\x00', 0x838, {{0x400, 0x20, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x1, [{[], @remote={0xac, 0x14, 0x14, 0xbb}}]}}}}, @mac={'mac\x00', 0x10}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'bond_slave_0\x00', '\x00', "726f736530000200", 'ipddp0\x00', @random="e915b0505f73", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x9, 0x876edcaa10f351fb, 0x40000000883f, 'nr0\x00', 'bcsf0\x00', 'ip6gretap0\x00', 'teql0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x2ff, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x7c271fc211234bd6, 0x0, 0x0, 0xfffffffffffffffd], 0x70, 0x1d0, 0x208}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:systemd_tmpfiles_exec_t:s0\x00'}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x47d5544bafbc4e2e}}}}]}]}, 0xcf0) 06:41:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 06:41:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="144c48d61f66c2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:41:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x2000400) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)) 06:41:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) shutdown(r1, 0x0) 06:41:23 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000000c0)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=&(0x7f0000000080)}}) [ 368.879723] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 06:41:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2c, 0x313, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 06:41:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/4096, 0x1000, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010707031dfffd946fa283000a200a0009000100030000000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) uselib(&(0x7f0000000080)='./file0\x00') 06:41:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a90c7fc232ff41cd849832f") 06:41:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) [ 369.003555] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:41:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0xc78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'ip_vti0\x00', 'rose0\x00', 'veth1_to_team\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x908, 0x908, 0x940, [@among={'among\x00', 0x838, {{0x400, 0x20, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x1, [{[], @remote={0xac, 0x14, 0x14, 0xbb}}]}}}}, @mac={'mac\x00', 0x10}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'bond_slave_0\x00', '\x00', "726f736530000200", 'ipddp0\x00', @random="e915b0505f73", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x9, 0x876edcaa10f351fb, 0x40000000883f, 'nr0\x00', 'bcsf0\x00', 'ip6gretap0\x00', 'teql0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x2ff, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x7c271fc211234bd6, 0x0, 0x0, 0xfffffffffffffffd], 0x70, 0x1d0, 0x208}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:systemd_tmpfiles_exec_t:s0\x00'}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x47d5544bafbc4e2e}}}}]}]}, 0xcf0) 06:41:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') sendfile(r0, r1, &(0x7f00004db000)=0x48000000, 0xff) 06:41:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a90c7fc232ff41cd849832f") [ 369.077781] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 06:41:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x2000400) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)) 06:41:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 06:41:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/4096, 0x1000, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010707031dfffd946fa283000a200a0009000100030000000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) uselib(&(0x7f0000000080)='./file0\x00') 06:41:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a90c7fc232ff41cd849832f") 06:41:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="144c48d61f66c2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 369.271873] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 06:41:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 06:41:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') sendfile(r0, r1, &(0x7f00004db000)=0x48000000, 0xff) 06:41:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) shutdown(r1, 0x0) 06:41:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') sendfile(r0, r1, &(0x7f00004db000)=0x48000000, 0xff) 06:41:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:41:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x2000400) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)) 06:41:24 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 06:41:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0xc78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'ip_vti0\x00', 'rose0\x00', 'veth1_to_team\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x908, 0x908, 0x940, [@among={'among\x00', 0x838, {{0x400, 0x20, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x1, [{[], @remote={0xac, 0x14, 0x14, 0xbb}}]}}}}, @mac={'mac\x00', 0x10}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'bond_slave_0\x00', '\x00', "726f736530000200", 'ipddp0\x00', @random="e915b0505f73", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x9, 0x876edcaa10f351fb, 0x40000000883f, 'nr0\x00', 'bcsf0\x00', 'ip6gretap0\x00', 'teql0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x2ff, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x7c271fc211234bd6, 0x0, 0x0, 0xfffffffffffffffd], 0x70, 0x1d0, 0x208}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:systemd_tmpfiles_exec_t:s0\x00'}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x47d5544bafbc4e2e}}}}]}]}, 0xcf0) 06:41:24 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="144c48d61f66c2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:41:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0xc78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'ip_vti0\x00', 'rose0\x00', 'veth1_to_team\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x908, 0x908, 0x940, [@among={'among\x00', 0x838, {{0x400, 0x20, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x1, [{[], @remote={0xac, 0x14, 0x14, 0xbb}}]}}}}, @mac={'mac\x00', 0x10}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'bond_slave_0\x00', '\x00', "726f736530000200", 'ipddp0\x00', @random="e915b0505f73", [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x9, 0x876edcaa10f351fb, 0x40000000883f, 'nr0\x00', 'bcsf0\x00', 'ip6gretap0\x00', 'teql0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x2ff, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x7c271fc211234bd6, 0x0, 0x0, 0xfffffffffffffffd], 0x70, 0x1d0, 0x208}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:systemd_tmpfiles_exec_t:s0\x00'}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x47d5544bafbc4e2e}}}}]}]}, 0xcf0) 06:41:24 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 06:41:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') sendfile(r0, r1, &(0x7f00004db000)=0x48000000, 0xff) 06:41:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:41:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, "b3b3c5d9f2c10a01d13d92a1947ae059bdf547397dc7e1c736584fd95ae6320ae8052a4bf4f79828789b71a97aefb4c436b76100c48bf5f23adf98dd0033ef04fb7c8cefe3a38dc3828d969658128cb6"}, 0xd8) 06:41:24 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 06:41:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 06:41:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x2000400) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)) 06:41:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) shutdown(r1, 0x0) 06:41:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, "b3b3c5d9f2c10a01d13d92a1947ae059bdf547397dc7e1c736584fd95ae6320ae8052a4bf4f79828789b71a97aefb4c436b76100c48bf5f23adf98dd0033ef04fb7c8cefe3a38dc3828d969658128cb6"}, 0xd8) 06:41:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:41:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:25 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 06:41:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 06:41:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="144c48d61f66c2"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:41:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 06:41:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, "b3b3c5d9f2c10a01d13d92a1947ae059bdf547397dc7e1c736584fd95ae6320ae8052a4bf4f79828789b71a97aefb4c436b76100c48bf5f23adf98dd0033ef04fb7c8cefe3a38dc3828d969658128cb6"}, 0xd8) 06:41:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:41:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, "b3b3c5d9f2c10a01d13d92a1947ae059bdf547397dc7e1c736584fd95ae6320ae8052a4bf4f79828789b71a97aefb4c436b76100c48bf5f23adf98dd0033ef04fb7c8cefe3a38dc3828d969658128cb6"}, 0xd8) 06:41:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 06:41:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000403000)=' ', 0x6) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 06:41:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 06:41:25 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223, 0x14, 0xbb}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 06:41:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) shutdown(r1, 0x0) 06:41:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 06:41:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:26 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000000080)=""/164, 0xfffffffffffffe56}}], 0x40000000000014d, 0x0, 0x0) 06:41:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) 06:41:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 06:41:26 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223, 0x14, 0xbb}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 06:41:26 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223, 0x14, 0xbb}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 06:41:26 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000000080)=""/164, 0xfffffffffffffe56}}], 0x40000000000014d, 0x0, 0x0) 06:41:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x2, 0x280) 06:41:26 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000000080)=""/164, 0xfffffffffffffe56}}], 0x40000000000014d, 0x0, 0x0) 06:41:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:26 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223, 0x14, 0xbb}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 06:41:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) add_key(&(0x7f0000002000)='big_key\x00', &(0x7f000080f000)={0x73, 0x79, 0x7a}, &(0x7f0000726000)="c3", 0x1, 0xffffffffffffffff) 06:41:26 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000fc8000)}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000000080)=""/164, 0xfffffffffffffe56}}], 0x40000000000014d, 0x0, 0x0) 06:41:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f"], 0x1) clock_gettime(0x0, &(0x7f0000007d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000002200)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/255, 0xff}], 0x1, &(0x7f0000002840)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000003a80), 0x0, &(0x7f0000007bc0)=""/174, 0xae}}], 0x2, 0x10000, &(0x7f0000007d40)={0x0, r1+30000000}) 06:41:26 executing program 1: open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000014c0)=""/4096, 0xe102) mount(&(0x7f0000ae2d7d)='./file0/file0\x00', &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000000000)='v3') 06:41:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) add_key(&(0x7f0000002000)='big_key\x00', &(0x7f000080f000)={0x73, 0x79, 0x7a}, &(0x7f0000726000)="c3", 0x1, 0xffffffffffffffff) 06:41:27 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000053c0)='tls\x00', 0x4) connect(r0, &(0x7f00000006c0)=@un=@abs, 0x80) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 06:41:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) request_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)='vmnet0-vboxnet1\x00', 0x0) getsockopt(r0, 0x0, 0x7, &(0x7f0000000080)=""/139, &(0x7f0000000000)=0x8b) 06:41:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f"], 0x1) clock_gettime(0x0, &(0x7f0000007d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000002200)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/255, 0xff}], 0x1, &(0x7f0000002840)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000003a80), 0x0, &(0x7f0000007bc0)=""/174, 0xae}}], 0x2, 0x10000, &(0x7f0000007d40)={0x0, r1+30000000}) 06:41:27 executing program 1: open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000014c0)=""/4096, 0xe102) mount(&(0x7f0000ae2d7d)='./file0/file0\x00', &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000000000)='v3') 06:41:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f"], 0x1) clock_gettime(0x0, &(0x7f0000007d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000002200)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/255, 0xff}], 0x1, &(0x7f0000002840)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000003a80), 0x0, &(0x7f0000007bc0)=""/174, 0xae}}], 0x2, 0x10000, &(0x7f0000007d40)={0x0, r1+30000000}) 06:41:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) request_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)='vmnet0-vboxnet1\x00', 0x0) getsockopt(r0, 0x0, 0x7, &(0x7f0000000080)=""/139, &(0x7f0000000000)=0x8b) [ 373.135797] tls_set_device_offload: netdev not found 06:41:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f"], 0x1) clock_gettime(0x0, &(0x7f0000007d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000002200)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/255, 0xff}], 0x1, &(0x7f0000002840)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000003a80), 0x0, &(0x7f0000007bc0)=""/174, 0xae}}], 0x2, 0x10000, &(0x7f0000007d40)={0x0, r1+30000000}) 06:41:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x585e, 0x24900) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}, 0xd1, 0x9}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x8, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000240)={0x1d, r4}, 0x10) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r5, &(0x7f0000000140)=""/19, 0x1) 06:41:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) add_key(&(0x7f0000002000)='big_key\x00', &(0x7f000080f000)={0x73, 0x79, 0x7a}, &(0x7f0000726000)="c3", 0x1, 0xffffffffffffffff) 06:41:27 executing program 1: open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000014c0)=""/4096, 0xe102) mount(&(0x7f0000ae2d7d)='./file0/file0\x00', &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000000000)='v3') 06:41:27 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/51, 0x33}], 0x1) 06:41:27 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000240)='smaps\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 06:41:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) request_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)='vmnet0-vboxnet1\x00', 0x0) getsockopt(r0, 0x0, 0x7, &(0x7f0000000080)=""/139, &(0x7f0000000000)=0x8b) 06:41:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) add_key(&(0x7f0000002000)='big_key\x00', &(0x7f000080f000)={0x73, 0x79, 0x7a}, &(0x7f0000726000)="c3", 0x1, 0xffffffffffffffff) 06:41:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'gre0\x00', 0x101}) 06:41:28 executing program 1: open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000014c0)=""/4096, 0xe102) mount(&(0x7f0000ae2d7d)='./file0/file0\x00', &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000000000)='v3') 06:41:28 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000022]}) 06:41:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) request_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)='vmnet0-vboxnet1\x00', 0x0) getsockopt(r0, 0x0, 0x7, &(0x7f0000000080)=""/139, &(0x7f0000000000)=0x8b) 06:41:28 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) [ 374.052449] IPVS: ftp: loaded support on port[0] = 21 06:41:28 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 06:41:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='loginuid\x00') sendfile(r2, r2, &(0x7f0000000140), 0xde) 06:41:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0x3ff) 06:41:28 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 06:41:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="0ca43ef30fbd57b80f23c20f1366d26565df9d0500000066ba2000edc4e1d1fc37b8010000000f01d90fc75b05c744240098d30000c74424025f5539d6c7442406000000000f011424", 0x49}], 0x1, 0x24, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000001c0)="640f602cd8a0020066b9800000c00f326635004000000f30dfdd65640f22930f01d1baf80c66b878ea428966efbafc0cb83e38ef262e642626360f2193cad3126766c7442400110900006766c74424021001c0fe6766c744240600000000670f011c24", 0x63}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 374.283077] device gre0 entered promiscuous mode [ 374.297703] kvm [21431]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000022 data 0x0 06:41:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x3, &(0x7f0000000140)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000180)='GPL\x00', 0xfb, 0x1000, &(0x7f00000001c0)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x50, &(0x7f0000001240)}, 0x10) [ 374.349226] IPVS: ftp: loaded support on port[0] = 21 06:41:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5100, &(0x7f0000000000)) [ 374.435143] kvm [21431]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000022 data 0x0 06:41:28 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 06:41:28 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000022]}) 06:41:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x3, &(0x7f0000000140)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000180)='GPL\x00', 0xfb, 0x1000, &(0x7f00000001c0)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x50, &(0x7f0000001240)}, 0x10) 06:41:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='loginuid\x00') sendfile(r2, r2, &(0x7f0000000140), 0xde) [ 374.714122] kvm [21474]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000022 data 0x0 06:41:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5100, &(0x7f0000000000)) 06:41:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f45"], 0x2) readv(r1, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/250, 0xfa}], 0x1) 06:41:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x3, &(0x7f0000000140)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000180)='GPL\x00', 0xfb, 0x1000, &(0x7f00000001c0)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x50, &(0x7f0000001240)}, 0x10) 06:41:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='loginuid\x00') sendfile(r2, r2, &(0x7f0000000140), 0xde) 06:41:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="0ca43ef30fbd57b80f23c20f1366d26565df9d0500000066ba2000edc4e1d1fc37b8010000000f01d90fc75b05c744240098d30000c74424025f5539d6c7442406000000000f011424", 0x49}], 0x1, 0x24, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000001c0)="640f602cd8a0020066b9800000c00f326635004000000f30dfdd65640f22930f01d1baf80c66b878ea428966efbafc0cb83e38ef262e642626360f2193cad3126766c7442400110900006766c74424021001c0fe6766c744240600000000670f011c24", 0x63}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'gre0\x00', 0x101}) 06:41:29 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000022]}) [ 374.920920] IPVS: ftp: loaded support on port[0] = 21 [ 375.003865] kvm [21506]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000022 data 0x0 06:41:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0x3ff) 06:41:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x3, &(0x7f0000000140)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000180)='GPL\x00', 0xfb, 0x1000, &(0x7f00000001c0)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x50, &(0x7f0000001240)}, 0x10) 06:41:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f45"], 0x2) readv(r1, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/250, 0xfa}], 0x1) 06:41:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='loginuid\x00') sendfile(r2, r2, &(0x7f0000000140), 0xde) 06:41:29 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000022]}) 06:41:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5100, &(0x7f0000000000)) 06:41:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="0ca43ef30fbd57b80f23c20f1366d26565df9d0500000066ba2000edc4e1d1fc37b8010000000f01d90fc75b05c744240098d30000c74424025f5539d6c7442406000000000f011424", 0x49}], 0x1, 0x24, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000001c0)="640f602cd8a0020066b9800000c00f326635004000000f30dfdd65640f22930f01d1baf80c66b878ea428966efbafc0cb83e38ef262e642626360f2193cad3126766c7442400110900006766c74424021001c0fe6766c744240600000000670f011c24", 0x63}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.171325] device gre0 entered promiscuous mode 06:41:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'gre0\x00', 0x101}) 06:41:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f45"], 0x2) readv(r1, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/250, 0xfa}], 0x1) 06:41:29 executing program 2: add_key(&(0x7f0000001ff8)='keyring\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, &(0x7f0000002fe6)="e415a048b002f55df757c067cd3d71463eba201edf5af5ee0d952e", 0x1b, 0xfffffffffffffffa) [ 375.323214] IPVS: ftp: loaded support on port[0] = 21 06:41:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5100, &(0x7f0000000000)) 06:41:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) [ 375.393550] kvm [21530]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000022 data 0x0 06:41:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f45"], 0x2) readv(r1, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/250, 0xfa}], 0x1) 06:41:29 executing program 2: add_key(&(0x7f0000001ff8)='keyring\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, &(0x7f0000002fe6)="e415a048b002f55df757c067cd3d71463eba201edf5af5ee0d952e", 0x1b, 0xfffffffffffffffa) 06:41:29 executing program 7: r0 = gettid() exit(0x0) tkill(r0, 0x0) 06:41:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) [ 375.609837] device gre0 entered promiscuous mode 06:41:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0x3ff) 06:41:30 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 06:41:30 executing program 2: add_key(&(0x7f0000001ff8)='keyring\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, &(0x7f0000002fe6)="e415a048b002f55df757c067cd3d71463eba201edf5af5ee0d952e", 0x1b, 0xfffffffffffffffa) 06:41:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000002c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/107, 0x6b}, {&(0x7f00000014c0)=""/74, 0x4a}], 0x3, &(0x7f0000001580)=""/165, 0xa5}}], 0x1, 0x0, &(0x7f0000004000)) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x0, &(0x7f0000000240)={&(0x7f0000001340)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x42}, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 06:41:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'gre0\x00', 0x101}) 06:41:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="0ca43ef30fbd57b80f23c20f1366d26565df9d0500000066ba2000edc4e1d1fc37b8010000000f01d90fc75b05c744240098d30000c74424025f5539d6c7442406000000000f011424", 0x49}], 0x1, 0x24, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000001c0)="640f602cd8a0020066b9800000c00f326635004000000f30dfdd65640f22930f01d1baf80c66b878ea428966efbafc0cb83e38ef262e642626360f2193cad3126766c7442400110900006766c74424021001c0fe6766c744240600000000670f011c24", 0x63}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 06:41:30 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) [ 376.165302] IPVS: ftp: loaded support on port[0] = 21 06:41:30 executing program 2: add_key(&(0x7f0000001ff8)='keyring\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a}, &(0x7f0000002fe6)="e415a048b002f55df757c067cd3d71463eba201edf5af5ee0d952e", 0x1b, 0xfffffffffffffffa) 06:41:30 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 06:41:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa000) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 06:41:30 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x9f) 06:41:30 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 06:41:30 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x9f) [ 376.484867] device gre0 entered promiscuous mode 06:41:31 executing program 7: r0 = gettid() exit(0x0) tkill(r0, 0x0) 06:41:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000180)={"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"}) 06:41:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0x3ff) 06:41:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000200)) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)={0x8}, 0x8000) 06:41:31 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x9f) 06:41:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000240)="0404000000c000ddb8460900fff55b4202918207d9fb3780398d5375000000007929301ee616d5c01d1f35556d83e278c0e385472da7222a2bb42f2dbd94c3b500352b0f118d0000f53396287fd5435d8a7924b829fccb60c62600001b0800000000000000000000aeb46264", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 06:41:31 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x28, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 06:41:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000180)={"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"}) 06:41:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000002c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/107, 0x6b}, {&(0x7f00000014c0)=""/74, 0x4a}], 0x3, &(0x7f0000001580)=""/165, 0xa5}}], 0x1, 0x0, &(0x7f0000004000)) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x0, &(0x7f0000000240)={&(0x7f0000001340)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x42}, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 06:41:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000240)="0404000000c000ddb8460900fff55b4202918207d9fb3780398d5375000000007929301ee616d5c01d1f35556d83e278c0e385472da7222a2bb42f2dbd94c3b500352b0f118d0000f53396287fd5435d8a7924b829fccb60c62600001b0800000000000000000000aeb46264", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 06:41:31 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x9f) 06:41:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000240)="0404000000c000ddb8460900fff55b4202918207d9fb3780398d5375000000007929301ee616d5c01d1f35556d83e278c0e385472da7222a2bb42f2dbd94c3b500352b0f118d0000f53396287fd5435d8a7924b829fccb60c62600001b0800000000000000000000aeb46264", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 06:41:31 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) 06:41:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000200)) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)={0x8}, 0x8000) 06:41:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000180)={"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"}) 06:41:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000240)="0404000000c000ddb8460900fff55b4202918207d9fb3780398d5375000000007929301ee616d5c01d1f35556d83e278c0e385472da7222a2bb42f2dbd94c3b500352b0f118d0000f53396287fd5435d8a7924b829fccb60c62600001b0800000000000000000000aeb46264", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 06:41:31 executing program 7: r0 = gettid() exit(0x0) tkill(r0, 0x0) 06:41:31 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) 06:41:32 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) 06:41:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000200)) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)={0x8}, 0x8000) 06:41:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x80002}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x3}, 0x10) sendto$inet6(r1, &(0x7f00000003c0)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:41:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000180)={"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"}) 06:41:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 06:41:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0xc018ae85, &(0x7f0000000100)) 06:41:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000002c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/107, 0x6b}, {&(0x7f00000014c0)=""/74, 0x4a}], 0x3, &(0x7f0000001580)=""/165, 0xa5}}], 0x1, 0x0, &(0x7f0000004000)) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x0, &(0x7f0000000240)={&(0x7f0000001340)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x42}, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 06:41:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000200)) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)={0x8}, 0x8000) 06:41:33 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) 06:41:33 executing program 1: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 06:41:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x80002}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x3}, 0x10) sendto$inet6(r1, &(0x7f00000003c0)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:41:33 executing program 7: r0 = gettid() exit(0x0) tkill(r0, 0x0) 06:41:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 06:41:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20, {{0x0, 0x2}}}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000380), 0x0, [{}, {}]}, 0x98) 06:41:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x80002}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x3}, 0x10) sendto$inet6(r1, &(0x7f00000003c0)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:41:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0xc018ae85, &(0x7f0000000100)) 06:41:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x8000000, 0x0) fcntl$notify(r0, 0x402, 0x10) getdents64(r0, &(0x7f0000000080)=""/108, 0x6c) 06:41:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 06:41:33 executing program 1: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 06:41:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20, {{0x0, 0x2}}}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000380), 0x0, [{}, {}]}, 0x98) 06:41:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 06:41:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0xc018ae85, &(0x7f0000000100)) 06:41:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000002c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/107, 0x6b}, {&(0x7f00000014c0)=""/74, 0x4a}], 0x3, &(0x7f0000001580)=""/165, 0xa5}}], 0x1, 0x0, &(0x7f0000004000)) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x0, &(0x7f0000000240)={&(0x7f0000001340)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x42}, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 06:41:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x8000000, 0x0) fcntl$notify(r0, 0x402, 0x10) getdents64(r0, &(0x7f0000000080)=""/108, 0x6c) 06:41:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20, {{0x0, 0x2}}}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000380), 0x0, [{}, {}]}, 0x98) 06:41:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x80002}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x3}, 0x10) sendto$inet6(r1, &(0x7f00000003c0)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:41:34 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x8000000, 0x0) fcntl$notify(r0, 0x402, 0x10) getdents64(r0, &(0x7f0000000080)=""/108, 0x6c) 06:41:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) lseek(r0, 0x8000000, 0x0) fcntl$notify(r0, 0x402, 0x10) getdents64(r0, &(0x7f0000000080)=""/108, 0x6c) 06:41:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0xc018ae85, &(0x7f0000000100)) 06:41:34 executing program 1: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 06:41:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20, {{0x0, 0x2}}}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000380), 0x0, [{}, {}]}, 0x98) 06:41:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl(r0, 0x6000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) poll(&(0x7f0000000140)=[{r1}, {r2}, {r0}], 0x3, 0x0) 06:41:34 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x8000000, 0x0) fcntl$notify(r0, 0x402, 0x10) getdents64(r0, &(0x7f0000000080)=""/108, 0x6c) 06:41:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f00000001c0)=0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:41:34 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) lseek(r0, 0x8000000, 0x0) fcntl$notify(r0, 0x402, 0x10) getdents64(r0, &(0x7f0000000080)=""/108, 0x6c) 06:41:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b53000), &(0x7f0000000040), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80247009, &(0x7f0000000100)) 06:41:34 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000004ff0), &(0x7f0000004ff8)={0x1}, 0x8) 06:41:34 executing program 6: r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2, 0x3}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 06:41:35 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000004ff0), &(0x7f0000004ff8)={0x1}, 0x8) 06:41:35 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b53000), &(0x7f0000000040), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80247009, &(0x7f0000000100)) 06:41:35 executing program 6: r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2, 0x3}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 06:41:35 executing program 1: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 06:41:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl(r0, 0x6000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) poll(&(0x7f0000000140)=[{r1}, {r2}, {r0}], 0x3, 0x0) 06:41:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) lseek(r0, 0x8000000, 0x0) fcntl$notify(r0, 0x402, 0x10) getdents64(r0, &(0x7f0000000080)=""/108, 0x6c) 06:41:35 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x70}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 06:41:35 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000004ff0), &(0x7f0000004ff8)={0x1}, 0x8) 06:41:35 executing program 6: r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2, 0x3}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 06:41:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/4096) 06:41:35 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x70}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 06:41:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f00000001c0)=0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:41:35 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000004ff0), &(0x7f0000004ff8)={0x1}, 0x8) 06:41:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl(r0, 0x6000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) poll(&(0x7f0000000140)=[{r1}, {r2}, {r0}], 0x3, 0x0) 06:41:35 executing program 6: r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2, 0x3}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 06:41:35 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b53000), &(0x7f0000000040), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80247009, &(0x7f0000000100)) 06:41:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000dc0)='i', 0x1}], 0x1, &(0x7f0000005cc0)}}, {{&(0x7f0000004ec0)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f40)="14", 0x1}], 0x1, &(0x7f0000005080)}}], 0x2, 0x0) 06:41:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="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", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 06:41:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 06:41:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl(r0, 0x6000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) poll(&(0x7f0000000140)=[{r1}, {r2}, {r0}], 0x3, 0x0) 06:41:35 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x70}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 06:41:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="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", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 06:41:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/4096) 06:41:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 06:41:35 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b53000), &(0x7f0000000040), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80247009, &(0x7f0000000100)) 06:41:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000dc0)='i', 0x1}], 0x1, &(0x7f0000005cc0)}}, {{&(0x7f0000004ec0)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f40)="14", 0x1}], 0x1, &(0x7f0000005080)}}], 0x2, 0x0) 06:41:35 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/4096) 06:41:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f00000001c0)=0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:41:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="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", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 06:41:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 06:41:36 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x70}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 06:41:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/4096) 06:41:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000dc0)='i', 0x1}], 0x1, &(0x7f0000005cc0)}}, {{&(0x7f0000004ec0)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f40)="14", 0x1}], 0x1, &(0x7f0000005080)}}], 0x2, 0x0) 06:41:36 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3in6, &(0x7f0000000100)=0x80) 06:41:36 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/4096) 06:41:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)="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", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 06:41:36 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3in6, &(0x7f0000000100)=0x80) 06:41:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 06:41:36 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/4096) 06:41:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/4096) 06:41:36 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3in6, &(0x7f0000000100)=0x80) 06:41:36 executing program 5: pselect6(0x40, &(0x7f0000000300), &(0x7f0000011000), &(0x7f0000003000), &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000001ff8)={&(0x7f0000012000), 0x144}) 06:41:36 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3eb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:41:37 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3in6, &(0x7f0000000100)=0x80) 06:41:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f00000001c0)=0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:41:37 executing program 5: pselect6(0x40, &(0x7f0000000300), &(0x7f0000011000), &(0x7f0000003000), &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000001ff8)={&(0x7f0000012000), 0x144}) 06:41:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="05"]}]}, 0x1c}, 0x1}, 0x0) 06:41:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000040)) 06:41:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000dc0)='i', 0x1}], 0x1, &(0x7f0000005cc0)}}, {{&(0x7f0000004ec0)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f40)="14", 0x1}], 0x1, &(0x7f0000005080)}}], 0x2, 0x0) 06:41:37 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3eb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:41:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) dup2(r1, r0) 06:41:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="05"]}]}, 0x1c}, 0x1}, 0x0) 06:41:37 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3eb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:41:37 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:41:37 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x605, 0x70bd26, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000881) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pwrite64(r4, &(0x7f00000002c0)="9df484e611e9d6c8d26e3db2d95b1b3bb5e5829700e2af121e4d7bfa896f44a6d38662b4d366315d5face7b7086603cb0ddadd8c9e262421264c8c31ecb3780d2b420da8974ea514a3ba004723a3c6eed7ab850b45ee1f05e0f5c097327dfb1ec30ed5fe7c0e6215d2d94776673abc1d77b5275c5e1f445072033f1338578b32062c557f77fba3d6082623cac8905905b483618fc2adaeaf94ecdc7771", 0x9d, 0x5) 06:41:37 executing program 5: pselect6(0x40, &(0x7f0000000300), &(0x7f0000011000), &(0x7f0000003000), &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000001ff8)={&(0x7f0000012000), 0x144}) 06:41:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) dup2(r1, r0) 06:41:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="05"]}]}, 0x1c}, 0x1}, 0x0) 06:41:37 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3eb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fe, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:41:37 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:41:38 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x605, 0x70bd26, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000881) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pwrite64(r4, &(0x7f00000002c0)="9df484e611e9d6c8d26e3db2d95b1b3bb5e5829700e2af121e4d7bfa896f44a6d38662b4d366315d5face7b7086603cb0ddadd8c9e262421264c8c31ecb3780d2b420da8974ea514a3ba004723a3c6eed7ab850b45ee1f05e0f5c097327dfb1ec30ed5fe7c0e6215d2d94776673abc1d77b5275c5e1f445072033f1338578b32062c557f77fba3d6082623cac8905905b483618fc2adaeaf94ecdc7771", 0x9d, 0x5) 06:41:38 executing program 1: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000000), 0xc0}, 0x0) 06:41:38 executing program 5: pselect6(0x40, &(0x7f0000000300), &(0x7f0000011000), &(0x7f0000003000), &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000001ff8)={&(0x7f0000012000), 0x144}) 06:41:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="05"]}]}, 0x1c}, 0x1}, 0x0) 06:41:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) dup2(r1, r0) 06:41:38 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:41:38 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 06:41:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x605, 0x70bd26, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000881) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pwrite64(r4, &(0x7f00000002c0)="9df484e611e9d6c8d26e3db2d95b1b3bb5e5829700e2af121e4d7bfa896f44a6d38662b4d366315d5face7b7086603cb0ddadd8c9e262421264c8c31ecb3780d2b420da8974ea514a3ba004723a3c6eed7ab850b45ee1f05e0f5c097327dfb1ec30ed5fe7c0e6215d2d94776673abc1d77b5275c5e1f445072033f1338578b32062c557f77fba3d6082623cac8905905b483618fc2adaeaf94ecdc7771", 0x9d, 0x5) 06:41:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d259b3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:38 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 06:41:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x4) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f"], 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom$inet(r0, &(0x7f0000000200)=""/91, 0x5b, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x709000) 06:41:38 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:41:38 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 06:41:38 executing program 1: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000000), 0xc0}, 0x0) 06:41:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) dup2(r1, r0) 06:41:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x605, 0x70bd26, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000881) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pwrite64(r4, &(0x7f00000002c0)="9df484e611e9d6c8d26e3db2d95b1b3bb5e5829700e2af121e4d7bfa896f44a6d38662b4d366315d5face7b7086603cb0ddadd8c9e262421264c8c31ecb3780d2b420da8974ea514a3ba004723a3c6eed7ab850b45ee1f05e0f5c097327dfb1ec30ed5fe7c0e6215d2d94776673abc1d77b5275c5e1f445072033f1338578b32062c557f77fba3d6082623cac8905905b483618fc2adaeaf94ecdc7771", 0x9d, 0x5) 06:41:38 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x605, 0x70bd26, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000881) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pwrite64(r4, &(0x7f00000002c0)="9df484e611e9d6c8d26e3db2d95b1b3bb5e5829700e2af121e4d7bfa896f44a6d38662b4d366315d5face7b7086603cb0ddadd8c9e262421264c8c31ecb3780d2b420da8974ea514a3ba004723a3c6eed7ab850b45ee1f05e0f5c097327dfb1ec30ed5fe7c0e6215d2d94776673abc1d77b5275c5e1f445072033f1338578b32062c557f77fba3d6082623cac8905905b483618fc2adaeaf94ecdc7771", 0x9d, 0x5) 06:41:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d259b3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:38 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 06:41:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000003c0)="64660fae7d0b673667672e0fd49df600000047a6b805000000b914bd00000f01c142f4c744240000000080c744240200780000c7442406000000000f011c24430fc7770066ba4200ec9966ba4000ec", 0x4f}], 0x1, 0x0, &(0x7f0000000240), 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r4, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) 06:41:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x251eeee5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x40096100, &(0x7f0000007280)=""/4096) 06:41:38 executing program 1: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000000), 0xc0}, 0x0) 06:41:38 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) 06:41:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x605, 0x70bd26, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000881) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pwrite64(r4, &(0x7f00000002c0)="9df484e611e9d6c8d26e3db2d95b1b3bb5e5829700e2af121e4d7bfa896f44a6d38662b4d366315d5face7b7086603cb0ddadd8c9e262421264c8c31ecb3780d2b420da8974ea514a3ba004723a3c6eed7ab850b45ee1f05e0f5c097327dfb1ec30ed5fe7c0e6215d2d94776673abc1d77b5275c5e1f445072033f1338578b32062c557f77fba3d6082623cac8905905b483618fc2adaeaf94ecdc7771", 0x9d, 0x5) [ 384.485985] x86/PAT: syz-executor2:22071 map pfn RAM range req write-combining for [mem 0x199ee0000-0x199ee3fff], got write-back 06:41:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d259b3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x251eeee5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x40096100, &(0x7f0000007280)=""/4096) [ 384.604999] x86/PAT: syz-executor2:22071 map pfn RAM range req write-combining for [mem 0x195100000-0x195103fff], got write-back 06:41:39 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x605, 0x70bd26, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000881) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pwrite64(r4, &(0x7f00000002c0)="9df484e611e9d6c8d26e3db2d95b1b3bb5e5829700e2af121e4d7bfa896f44a6d38662b4d366315d5face7b7086603cb0ddadd8c9e262421264c8c31ecb3780d2b420da8974ea514a3ba004723a3c6eed7ab850b45ee1f05e0f5c097327dfb1ec30ed5fe7c0e6215d2d94776673abc1d77b5275c5e1f445072033f1338578b32062c557f77fba3d6082623cac8905905b483618fc2adaeaf94ecdc7771", 0x9d, 0x5) 06:41:39 executing program 1: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000000), 0xc0}, 0x0) 06:41:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001680)={'filter\x00', 0x0, 0x0, 0xd2, [], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=""/210}, &(0x7f00000012c0)=0x78) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203, 0x26}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x2, 0x0) 06:41:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d259b3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000003c0)="64660fae7d0b673667672e0fd49df600000047a6b805000000b914bd00000f01c142f4c744240000000080c744240200780000c7442406000000000f011c24430fc7770066ba4200ec9966ba4000ec", 0x4f}], 0x1, 0x0, &(0x7f0000000240), 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r4, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) 06:41:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 06:41:39 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x251eeee5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x40096100, &(0x7f0000007280)=""/4096) 06:41:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) [ 385.206555] x86/PAT: syz-executor2:22110 map pfn RAM range req write-combining for [mem 0x194200000-0x194203fff], got write-back 06:41:39 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x251eeee5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x40096100, &(0x7f0000007280)=""/4096) 06:41:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x103f00) 06:41:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000003c0)="64660fae7d0b673667672e0fd49df600000047a6b805000000b914bd00000f01c142f4c744240000000080c744240200780000c7442406000000000f011c24430fc7770066ba4200ec9966ba4000ec", 0x4f}], 0x1, 0x0, &(0x7f0000000240), 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r4, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) 06:41:39 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 06:41:39 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) 06:41:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 06:41:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x103f00) [ 385.491638] x86/PAT: syz-executor2:22131 map pfn RAM range req write-combining for [mem 0x193ff0000-0x193ff3fff], got write-back 06:41:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 06:41:39 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 06:41:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001680)={'filter\x00', 0x0, 0x0, 0xd2, [], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=""/210}, &(0x7f00000012c0)=0x78) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203, 0x26}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x2, 0x0) 06:41:39 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) chdir(&(0x7f0000000780)='./file0\x00') open(&(0x7f0000000340)='..', 0x490003, 0x0) 06:41:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x103f00) 06:41:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fc, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) 06:41:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000003c0)="64660fae7d0b673667672e0fd49df600000047a6b805000000b914bd00000f01c142f4c744240000000080c744240200780000c7442406000000000f011c24430fc7770066ba4200ec9966ba4000ec", 0x4f}], 0x1, 0x0, &(0x7f0000000240), 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r4, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) 06:41:39 executing program 4: inotify_init1(0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000200)='./file0\x00', 0x4) unshare(0x60000000) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 06:41:39 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) [ 385.772343] IPVS: ftp: loaded support on port[0] = 21 06:41:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x103f00) 06:41:40 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) [ 385.816720] x86/PAT: syz-executor2:22166 map pfn RAM range req write-combining for [mem 0x195100000-0x195103fff], got write-back 06:41:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000012c0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:41:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe4a, 0x840, 0x0, 0x0) [ 386.045845] kvm [22181]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 386.057435] kvm [22181]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 386.127017] kvm [22181]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 06:41:40 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) 06:41:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fc, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) 06:41:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, &(0x7f0000000040), 0x0) 06:41:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@dev, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@rand_addr, @in=@remote}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) accept4$packet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001b40)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001d40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000001e80)=0xe8) accept$packet(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001f00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001f80)={'veth0_to_team\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002380)={{{@in, @in6=@ipv4={[], [], @local}}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0x74) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000040c0)={{{@in6, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000041c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004540)={'vcan0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004640), &(0x7f0000004680)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004700)=0x14) recvmmsg(r2, &(0x7f000000e480)=[{{&(0x7f000000a140)=@generic, 0x80, &(0x7f000000a240)=[{&(0x7f000000a1c0)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x77e}, 0x30000000000}, {{&(0x7f000000a280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a580)=[{&(0x7f000000a300)=""/252, 0xfc}, {&(0x7f000000a400)=""/142, 0x8e}], 0x2, &(0x7f000000a5c0)=""/135, 0x87, 0x400}, 0x1}, {{&(0x7f000000a800)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a940)=""/238, 0xee}, {&(0x7f000000aa40)=""/248, 0xf8}], 0x2, &(0x7f000000ab80)=""/106, 0x6a}, 0x6}, {{&(0x7f000000ac00)=@xdp, 0x80, &(0x7f000000b000)=[{&(0x7f000000ad80)=""/194, 0xc2}, {&(0x7f000000ae80)=""/102, 0x66}], 0x2, &(0x7f000000b080)=""/49, 0x31, 0xbe}, 0x8001}, {{&(0x7f000000b0c0)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f000000c140)=[{&(0x7f000000b140)=""/4096, 0x1000}], 0x1, &(0x7f000000c180)=""/4096, 0x1000, 0x5}, 0x1}, {{&(0x7f000000d180)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f000000e340)=[{&(0x7f000000d200)=""/78, 0x4e}, {&(0x7f000000d280)}, {&(0x7f000000d2c0)=""/4096, 0x1000}, {&(0x7f000000e2c0)=""/103, 0x67}], 0x4, &(0x7f000000e380)=""/200, 0xc8}}], 0x6, 0x102, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:41:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) chdir(&(0x7f0000000780)='./file0\x00') open(&(0x7f0000000340)='..', 0x490003, 0x0) 06:41:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001680)={'filter\x00', 0x0, 0x0, 0xd2, [], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=""/210}, &(0x7f00000012c0)=0x78) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203, 0x26}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x2, 0x0) 06:41:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe4a, 0x840, 0x0, 0x0) 06:41:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000012c0)={"e451ded145d0fdec431460de156134cbc1c072a52ffcec572456c3f5a186847523be9e1884a2ab71f05ce4b53a955d8738cf0a3d1a000000000000007f6c83d4b257a2b7261dcdbf961639a5976bf8769bb4451120a1cb6b3511ac5fec3f451b5b52f3f1ecb8c3cafee2159de782753b997144c576689dd822add5da7f65c206de64f60e8aaebf61f1267c977193c96f4ed1c64dda0062e21d2242879ad09896baef52f1610436a19a2001b72b683a59370b916e3fc2e54ff6a602082b89bdb1cab587a749befab8ea7e16cc906f00ad4feecfb249de45e81059a320afce7f042cb918bd139b78e5cd971081d382b0a91461f71fd925923a3c23bff4335c639c2bedf3e4f03ebcbbfb36086cc86388790522d36364e453c3b88748fc91a4949b0749941ed62d4dd2329e9aefdb3a0fb20eb924227e24524c990965f7c4c900376860a8ba004fc01072e74052d25f319675df5f69bc8db18b6a219458afbd9f0b057ae630f12105c0adb2b97aa131e6cf5fac8666b93488ffc170f1ff334eaec60ba54d9df2a3bc1fd87783f783bae8f9701d59660984fb8229eb935e174ac97b456938b93a1218d1d1eebe4743ef07900528099c9c612d959b92a9f155e50bf5b05690a648820d8bc1c091f8ad472d5c92dfa998937c760f59aaa70e82361038ddd3e759cc9c50c96ba09344a6b64b29ad361e034726deebf52fb1401e33528b6df1ef85f83ac71c3b4f9c717103236a409612f244ea495fe97440cda2f97c8a1177e9af0572a960147f7e3a9a7422908672e65272328503504e528b004d1adfca7d814a1c0d18faf4430c61d5b40c32e26744f994d294910e5fd7f7df8787566ba9a120db61bcae77c145eb1ca45e268f7a9da5cf09a6a76c1ea3165f576b7b2ce7e55670f74e4a8cf9b944d48c0e1b4adf58a440aacadaec980d9a31295253f1e7b80dac1aa49d4e9521a50b773709c161c48bac2cfed0949beda15de0d78a0540c17be0e2d8963374b456c62f6571b7b634f49c560cbc4a23b2b77445b9c026022d7b5fe05777713cc8ca5009d1e0d0738ed6abbefd54000c3a8e9004790a05f56bf42ef4b9b60cf7e6dda8588d8a96ff5f2f47dd89bdc33e57c744a2b4ed1fc83e5cb13fa334dd0041d13ca3a7cb78e02a328e4a5ab9b9b8a02e0819794e4a9e2ff9eeeb18529b61cf250db1f72e41c29c5b70af48551eb33740bd38503720d54b3437508e8fc817cba05a67008c793f0c05042e257536c0bed690b140666f239974d21cdcd846070d7e506e0a7a34500a647ac343e754f1f07e0dd5c4767bf29459f401bb3d6ecf17b60c26602f325150759b5da60fbee3eed062aa833c83a892b6adb1ecab834e158fd343b036378ca67baf69e299062474e7a475f67016055427985976e533ce1b35725d3e29de7f6900"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:41:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe4a, 0x840, 0x0, 0x0) [ 386.404538] kvm [22203]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 06:41:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) chdir(&(0x7f0000000780)='./file0\x00') open(&(0x7f0000000340)='..', 0x490003, 0x0) 06:41:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fc, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) [ 386.458426] kvm [22203]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 06:41:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000012c0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:41:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe4a, 0x840, 0x0, 0x0) 06:41:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) chdir(&(0x7f0000000780)='./file0\x00') open(&(0x7f0000000340)='..', 0x490003, 0x0) 06:41:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x2000003fc, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) 06:41:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001680)={'filter\x00', 0x0, 0x0, 0xd2, [], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=""/210}, &(0x7f00000012c0)=0x78) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203, 0x26}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x2, 0x0) [ 386.729546] kvm [22226]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 386.800547] kvm [22226]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 06:41:41 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) 06:41:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 06:41:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@dev, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@rand_addr, @in=@remote}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) accept4$packet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001b40)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001d40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000001e80)=0xe8) accept$packet(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001f00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001f80)={'veth0_to_team\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002380)={{{@in, @in6=@ipv4={[], [], @local}}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0x74) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000040c0)={{{@in6, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000041c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004540)={'vcan0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004640), &(0x7f0000004680)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004700)=0x14) recvmmsg(r2, &(0x7f000000e480)=[{{&(0x7f000000a140)=@generic, 0x80, &(0x7f000000a240)=[{&(0x7f000000a1c0)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x77e}, 0x30000000000}, {{&(0x7f000000a280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a580)=[{&(0x7f000000a300)=""/252, 0xfc}, {&(0x7f000000a400)=""/142, 0x8e}], 0x2, &(0x7f000000a5c0)=""/135, 0x87, 0x400}, 0x1}, {{&(0x7f000000a800)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a940)=""/238, 0xee}, {&(0x7f000000aa40)=""/248, 0xf8}], 0x2, &(0x7f000000ab80)=""/106, 0x6a}, 0x6}, {{&(0x7f000000ac00)=@xdp, 0x80, &(0x7f000000b000)=[{&(0x7f000000ad80)=""/194, 0xc2}, {&(0x7f000000ae80)=""/102, 0x66}], 0x2, &(0x7f000000b080)=""/49, 0x31, 0xbe}, 0x8001}, {{&(0x7f000000b0c0)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f000000c140)=[{&(0x7f000000b140)=""/4096, 0x1000}], 0x1, &(0x7f000000c180)=""/4096, 0x1000, 0x5}, 0x1}, {{&(0x7f000000d180)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f000000e340)=[{&(0x7f000000d200)=""/78, 0x4e}, {&(0x7f000000d280)}, {&(0x7f000000d2c0)=""/4096, 0x1000}, {&(0x7f000000e2c0)=""/103, 0x67}], 0x4, &(0x7f000000e380)=""/200, 0xc8}}], 0x6, 0x102, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:41:41 executing program 7: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/172, 0xac) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x0, 0x2}) 06:41:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000012c0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:41:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x84, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @rand_addr}}, @FRA_DST={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}, @FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @FRA_SRC={0x14, 0x2, @remote={0xfe, 0x80, [], 0xbb}}, @FRA_SRC={0x14, 0x2, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x80) 06:41:41 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = mq_open(&(0x7f00000deffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) r1 = socket$kcm(0x29, 0x7, 0x0) poll(&(0x7f0000000600)=[{r0, 0x8000}, {r1, 0x2020}, {r1, 0x41}], 0x3, 0x1000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x12000) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000939000)) ioctl$TCXONC(r3, 0x540a, 0x1) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) unshare(0x400) getsockname(r1, &(0x7f0000000640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x100, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="560000008913488669c767b81958447ddcc712afeea04fcf179bb22d50450519d01f9f75fcfc9071c08cfe30996480ed675a187f0552df166cbba78a924576b55e00b9ebc73ec39b0575d8d6a7270000866f6f817d1e46b09800ed0f00000000000000000000dbd35f74c2457b7856644e454f6518c778e074589279b85b4566554e7626d519f31cff254fe0fd187af7ac56f29ea4cda7db4e4ba4464a45eed29b73505fbb27d448b9d88cebeee45879636056dbd4e2c0911b875903fbcc2d330d3031f717"], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={r6, 0x1f, 0x8, 0x4, 0x8, 0x1, 0x5d45, 0x9, {r7, @in6={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0xffffffffffffffff, 0x5, 0xbdf, 0x80, 0x9db}}, &(0x7f0000000480)=0xb0) r8 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0xc9, &(0x7f0000000080)={0x1, 0x8001, 0x1, 0x0, 0xae, 0x5, 0xffffffff, 0x3}) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_ifreq(r1, 0x893f, &(0x7f0000000100)={'bond_slave_0\x00', @ifru_names='bcsh0\x00'}) r10 = socket$inet6(0xa, 0x8000000000000005, 0x0) ioctl(r10, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000200)=[r12]) pwritev(r11, &(0x7f0000001540)=[{&(0x7f0000000240)="b1", 0x1}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(r9, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xbb4}) mq_timedsend(r0, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000880)={0x77359400}) sendto$inet(r4, &(0x7f0000000500)="80968edea45613ff2fe4d22b69ff608dc4fcc4942a64d38497841986519ca984eaec35afb7e04b951a56cdc66601c548172282df58fcf869a3441f59d2e056f697e331dad62f2fd0f38c094530fd2ec2bc49961bc8f79f8dade4d22b56244f3bd50b7ff7b71b7b7ebc90ac48827f057f1bdf77ae958915901e5c24250409036446574795db678cb11919bdbcd70f8571cfbb137aadce1089f68d10f7abdfe190785c0fd83fb6e847a3198c9b53a66261a341959b586c69438af8c4f6cf3b907a4edd74b7eb06bd84da2aa1ffcb309aab58d70f1eefce4ddeabbf99893ac5da2eda707b4f", 0xe4, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000280)=r4) mq_timedreceive(r8, &(0x7f00000007c0)=""/131, 0x10c, 0x20200000, 0x0) 06:41:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@dev, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@rand_addr, @in=@remote}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) accept4$packet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001b40)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001d40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000001e80)=0xe8) accept$packet(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001f00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001f80)={'veth0_to_team\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002380)={{{@in, @in6=@ipv4={[], [], @local}}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0x74) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000040c0)={{{@in6, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000041c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004540)={'vcan0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004640), &(0x7f0000004680)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004700)=0x14) recvmmsg(r2, &(0x7f000000e480)=[{{&(0x7f000000a140)=@generic, 0x80, &(0x7f000000a240)=[{&(0x7f000000a1c0)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x77e}, 0x30000000000}, {{&(0x7f000000a280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a580)=[{&(0x7f000000a300)=""/252, 0xfc}, {&(0x7f000000a400)=""/142, 0x8e}], 0x2, &(0x7f000000a5c0)=""/135, 0x87, 0x400}, 0x1}, {{&(0x7f000000a800)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a940)=""/238, 0xee}, {&(0x7f000000aa40)=""/248, 0xf8}], 0x2, &(0x7f000000ab80)=""/106, 0x6a}, 0x6}, {{&(0x7f000000ac00)=@xdp, 0x80, &(0x7f000000b000)=[{&(0x7f000000ad80)=""/194, 0xc2}, {&(0x7f000000ae80)=""/102, 0x66}], 0x2, &(0x7f000000b080)=""/49, 0x31, 0xbe}, 0x8001}, {{&(0x7f000000b0c0)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f000000c140)=[{&(0x7f000000b140)=""/4096, 0x1000}], 0x1, &(0x7f000000c180)=""/4096, 0x1000, 0x5}, 0x1}, {{&(0x7f000000d180)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f000000e340)=[{&(0x7f000000d200)=""/78, 0x4e}, {&(0x7f000000d280)}, {&(0x7f000000d2c0)=""/4096, 0x1000}, {&(0x7f000000e2c0)=""/103, 0x67}], 0x4, &(0x7f000000e380)=""/200, 0xc8}}], 0x6, 0x102, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:41:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 06:41:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 06:41:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x84, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @rand_addr}}, @FRA_DST={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}, @FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @FRA_SRC={0x14, 0x2, @remote={0xfe, 0x80, [], 0xbb}}, @FRA_SRC={0x14, 0x2, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x80) [ 387.782804] kvm [22260]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 387.801320] kvm [22260]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 06:41:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 06:41:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 06:41:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x84, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @rand_addr}}, @FRA_DST={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}, @FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @FRA_SRC={0x14, 0x2, @remote={0xfe, 0x80, [], 0xbb}}, @FRA_SRC={0x14, 0x2, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x80) 06:41:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 06:41:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x84, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @rand_addr}}, @FRA_DST={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}, @FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @FRA_SRC={0x14, 0x2, @remote={0xfe, 0x80, [], 0xbb}}, @FRA_SRC={0x14, 0x2, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x80) 06:41:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 06:41:42 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) [ 388.248272] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:41:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@dev, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@rand_addr, @in=@remote}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) accept4$packet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001b40)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001d40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000001e80)=0xe8) accept$packet(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001f00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001f80)={'veth0_to_team\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002380)={{{@in, @in6=@ipv4={[], [], @local}}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0x74) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000040c0)={{{@in6, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000041c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004540)={'vcan0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004640), &(0x7f0000004680)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004700)=0x14) recvmmsg(r2, &(0x7f000000e480)=[{{&(0x7f000000a140)=@generic, 0x80, &(0x7f000000a240)=[{&(0x7f000000a1c0)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x77e}, 0x30000000000}, {{&(0x7f000000a280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a580)=[{&(0x7f000000a300)=""/252, 0xfc}, {&(0x7f000000a400)=""/142, 0x8e}], 0x2, &(0x7f000000a5c0)=""/135, 0x87, 0x400}, 0x1}, {{&(0x7f000000a800)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a940)=""/238, 0xee}, {&(0x7f000000aa40)=""/248, 0xf8}], 0x2, &(0x7f000000ab80)=""/106, 0x6a}, 0x6}, {{&(0x7f000000ac00)=@xdp, 0x80, &(0x7f000000b000)=[{&(0x7f000000ad80)=""/194, 0xc2}, {&(0x7f000000ae80)=""/102, 0x66}], 0x2, &(0x7f000000b080)=""/49, 0x31, 0xbe}, 0x8001}, {{&(0x7f000000b0c0)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f000000c140)=[{&(0x7f000000b140)=""/4096, 0x1000}], 0x1, &(0x7f000000c180)=""/4096, 0x1000, 0x5}, 0x1}, {{&(0x7f000000d180)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f000000e340)=[{&(0x7f000000d200)=""/78, 0x4e}, {&(0x7f000000d280)}, {&(0x7f000000d2c0)=""/4096, 0x1000}, {&(0x7f000000e2c0)=""/103, 0x67}], 0x4, &(0x7f000000e380)=""/200, 0xc8}}], 0x6, 0x102, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:41:42 executing program 7: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/172, 0xac) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x0, 0x2}) 06:41:42 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}], 0x48) 06:41:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 06:41:43 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = mq_open(&(0x7f00000deffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) r1 = socket$kcm(0x29, 0x7, 0x0) poll(&(0x7f0000000600)=[{r0, 0x8000}, {r1, 0x2020}, {r1, 0x41}], 0x3, 0x1000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x12000) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000939000)) ioctl$TCXONC(r3, 0x540a, 0x1) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) unshare(0x400) getsockname(r1, &(0x7f0000000640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x100, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="560000008913488669c767b81958447ddcc712afeea04fcf179bb22d50450519d01f9f75fcfc9071c08cfe30996480ed675a187f0552df166cbba78a924576b55e00b9ebc73ec39b0575d8d6a7270000866f6f817d1e46b09800ed0f00000000000000000000dbd35f74c2457b7856644e454f6518c778e074589279b85b4566554e7626d519f31cff254fe0fd187af7ac56f29ea4cda7db4e4ba4464a45eed29b73505fbb27d448b9d88cebeee45879636056dbd4e2c0911b875903fbcc2d330d3031f717"], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={r6, 0x1f, 0x8, 0x4, 0x8, 0x1, 0x5d45, 0x9, {r7, @in6={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0xffffffffffffffff, 0x5, 0xbdf, 0x80, 0x9db}}, &(0x7f0000000480)=0xb0) r8 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0xc9, &(0x7f0000000080)={0x1, 0x8001, 0x1, 0x0, 0xae, 0x5, 0xffffffff, 0x3}) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_ifreq(r1, 0x893f, &(0x7f0000000100)={'bond_slave_0\x00', @ifru_names='bcsh0\x00'}) r10 = socket$inet6(0xa, 0x8000000000000005, 0x0) ioctl(r10, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000200)=[r12]) pwritev(r11, &(0x7f0000001540)=[{&(0x7f0000000240)="b1", 0x1}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(r9, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xbb4}) mq_timedsend(r0, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000880)={0x77359400}) sendto$inet(r4, &(0x7f0000000500)="80968edea45613ff2fe4d22b69ff608dc4fcc4942a64d38497841986519ca984eaec35afb7e04b951a56cdc66601c548172282df58fcf869a3441f59d2e056f697e331dad62f2fd0f38c094530fd2ec2bc49961bc8f79f8dade4d22b56244f3bd50b7ff7b71b7b7ebc90ac48827f057f1bdf77ae958915901e5c24250409036446574795db678cb11919bdbcd70f8571cfbb137aadce1089f68d10f7abdfe190785c0fd83fb6e847a3198c9b53a66261a341959b586c69438af8c4f6cf3b907a4edd74b7eb06bd84da2aa1ffcb309aab58d70f1eefce4ddeabbf99893ac5da2eda707b4f", 0xe4, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000280)=r4) mq_timedreceive(r8, &(0x7f00000007c0)=""/131, 0x10c, 0x20200000, 0x0) 06:41:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000400)="0401000000c000ddb8460900ffb25bc202938207d9033780398d5375c5f73f2e5506dc5712f29513f06f8f6575efe5eb8f00be299285aa8afded7511c5ad5972eaecff8b307756e19554de6330f61b8d397acbbdb02262391f15a72883418652", 0x60, 0x0, &(0x7f00000002c0)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) 06:41:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@dev, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@rand_addr, @in=@remote}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) accept4$packet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001b40)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001d40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000001e80)=0xe8) accept$packet(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001f00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001f80)={'veth0_to_team\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002380)={{{@in, @in6=@ipv4={[], [], @local}}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0x74) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000040c0)={{{@in6, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000041c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004540)={'vcan0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004640), &(0x7f0000004680)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004700)=0x14) recvmmsg(r2, &(0x7f000000e480)=[{{&(0x7f000000a140)=@generic, 0x80, &(0x7f000000a240)=[{&(0x7f000000a1c0)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x77e}, 0x30000000000}, {{&(0x7f000000a280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a580)=[{&(0x7f000000a300)=""/252, 0xfc}, {&(0x7f000000a400)=""/142, 0x8e}], 0x2, &(0x7f000000a5c0)=""/135, 0x87, 0x400}, 0x1}, {{&(0x7f000000a800)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a940)=""/238, 0xee}, {&(0x7f000000aa40)=""/248, 0xf8}], 0x2, &(0x7f000000ab80)=""/106, 0x6a}, 0x6}, {{&(0x7f000000ac00)=@xdp, 0x80, &(0x7f000000b000)=[{&(0x7f000000ad80)=""/194, 0xc2}, {&(0x7f000000ae80)=""/102, 0x66}], 0x2, &(0x7f000000b080)=""/49, 0x31, 0xbe}, 0x8001}, {{&(0x7f000000b0c0)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f000000c140)=[{&(0x7f000000b140)=""/4096, 0x1000}], 0x1, &(0x7f000000c180)=""/4096, 0x1000, 0x5}, 0x1}, {{&(0x7f000000d180)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f000000e340)=[{&(0x7f000000d200)=""/78, 0x4e}, {&(0x7f000000d280)}, {&(0x7f000000d2c0)=""/4096, 0x1000}, {&(0x7f000000e2c0)=""/103, 0x67}], 0x4, &(0x7f000000e380)=""/200, 0xc8}}], 0x6, 0x102, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:41:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}], 0x48) 06:41:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}], 0x48) 06:41:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000400)="0401000000c000ddb8460900ffb25bc202938207d9033780398d5375c5f73f2e5506dc5712f29513f06f8f6575efe5eb8f00be299285aa8afded7511c5ad5972eaecff8b307756e19554de6330f61b8d397acbbdb02262391f15a72883418652", 0x60, 0x0, &(0x7f00000002c0)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) 06:41:43 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) 06:41:43 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}], 0x48) 06:41:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000400)="0401000000c000ddb8460900ffb25bc202938207d9033780398d5375c5f73f2e5506dc5712f29513f06f8f6575efe5eb8f00be299285aa8afded7511c5ad5972eaecff8b307756e19554de6330f61b8d397acbbdb02262391f15a72883418652", 0x60, 0x0, &(0x7f00000002c0)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) 06:41:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000400)="0401000000c000ddb8460900ffb25bc202938207d9033780398d5375c5f73f2e5506dc5712f29513f06f8f6575efe5eb8f00be299285aa8afded7511c5ad5972eaecff8b307756e19554de6330f61b8d397acbbdb02262391f15a72883418652", 0x60, 0x0, &(0x7f00000002c0)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) [ 389.227136] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:41:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@dev, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@rand_addr, @in=@remote}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) accept4$packet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001b40)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001d40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000001e80)=0xe8) accept$packet(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001f00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001f80)={'veth0_to_team\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002380)={{{@in, @in6=@ipv4={[], [], @local}}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0x74) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000040c0)={{{@in6, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000041c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004540)={'vcan0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004640), &(0x7f0000004680)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004700)=0x14) recvmmsg(r2, &(0x7f000000e480)=[{{&(0x7f000000a140)=@generic, 0x80, &(0x7f000000a240)=[{&(0x7f000000a1c0)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x77e}, 0x30000000000}, {{&(0x7f000000a280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a580)=[{&(0x7f000000a300)=""/252, 0xfc}, {&(0x7f000000a400)=""/142, 0x8e}], 0x2, &(0x7f000000a5c0)=""/135, 0x87, 0x400}, 0x1}, {{&(0x7f000000a800)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a940)=""/238, 0xee}, {&(0x7f000000aa40)=""/248, 0xf8}], 0x2, &(0x7f000000ab80)=""/106, 0x6a}, 0x6}, {{&(0x7f000000ac00)=@xdp, 0x80, &(0x7f000000b000)=[{&(0x7f000000ad80)=""/194, 0xc2}, {&(0x7f000000ae80)=""/102, 0x66}], 0x2, &(0x7f000000b080)=""/49, 0x31, 0xbe}, 0x8001}, {{&(0x7f000000b0c0)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f000000c140)=[{&(0x7f000000b140)=""/4096, 0x1000}], 0x1, &(0x7f000000c180)=""/4096, 0x1000, 0x5}, 0x1}, {{&(0x7f000000d180)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f000000e340)=[{&(0x7f000000d200)=""/78, 0x4e}, {&(0x7f000000d280)}, {&(0x7f000000d2c0)=""/4096, 0x1000}, {&(0x7f000000e2c0)=""/103, 0x67}], 0x4, &(0x7f000000e380)=""/200, 0xc8}}], 0x6, 0x102, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:41:43 executing program 7: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/172, 0xac) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x0, 0x2}) 06:41:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001880)={{{@in6=@dev, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000019c0)={{{@in=@rand_addr, @in=@remote}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) accept4$packet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001b40)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001d40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001d80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000001e80)=0xe8) accept$packet(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001f00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001f80)={'veth0_to_team\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002380)={{{@in, @in6=@ipv4={[], [], @local}}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0x74) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003f80)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000040c0)={{{@in6, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000041c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004540)={'vcan0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004640), &(0x7f0000004680)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004700)=0x14) recvmmsg(r2, &(0x7f000000e480)=[{{&(0x7f000000a140)=@generic, 0x80, &(0x7f000000a240)=[{&(0x7f000000a1c0)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x77e}, 0x30000000000}, {{&(0x7f000000a280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a580)=[{&(0x7f000000a300)=""/252, 0xfc}, {&(0x7f000000a400)=""/142, 0x8e}], 0x2, &(0x7f000000a5c0)=""/135, 0x87, 0x400}, 0x1}, {{&(0x7f000000a800)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a940)=""/238, 0xee}, {&(0x7f000000aa40)=""/248, 0xf8}], 0x2, &(0x7f000000ab80)=""/106, 0x6a}, 0x6}, {{&(0x7f000000ac00)=@xdp, 0x80, &(0x7f000000b000)=[{&(0x7f000000ad80)=""/194, 0xc2}, {&(0x7f000000ae80)=""/102, 0x66}], 0x2, &(0x7f000000b080)=""/49, 0x31, 0xbe}, 0x8001}, {{&(0x7f000000b0c0)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f000000c140)=[{&(0x7f000000b140)=""/4096, 0x1000}], 0x1, &(0x7f000000c180)=""/4096, 0x1000, 0x5}, 0x1}, {{&(0x7f000000d180)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f000000e340)=[{&(0x7f000000d200)=""/78, 0x4e}, {&(0x7f000000d280)}, {&(0x7f000000d2c0)=""/4096, 0x1000}, {&(0x7f000000e2c0)=""/103, 0x67}], 0x4, &(0x7f000000e380)=""/200, 0xc8}}], 0x6, 0x102, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 06:41:44 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) 06:41:44 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = mq_open(&(0x7f00000deffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) r1 = socket$kcm(0x29, 0x7, 0x0) poll(&(0x7f0000000600)=[{r0, 0x8000}, {r1, 0x2020}, {r1, 0x41}], 0x3, 0x1000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x12000) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000939000)) ioctl$TCXONC(r3, 0x540a, 0x1) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) unshare(0x400) getsockname(r1, &(0x7f0000000640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x100, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="560000008913488669c767b81958447ddcc712afeea04fcf179bb22d50450519d01f9f75fcfc9071c08cfe30996480ed675a187f0552df166cbba78a924576b55e00b9ebc73ec39b0575d8d6a7270000866f6f817d1e46b09800ed0f00000000000000000000dbd35f74c2457b7856644e454f6518c778e074589279b85b4566554e7626d519f31cff254fe0fd187af7ac56f29ea4cda7db4e4ba4464a45eed29b73505fbb27d448b9d88cebeee45879636056dbd4e2c0911b875903fbcc2d330d3031f717"], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={r6, 0x1f, 0x8, 0x4, 0x8, 0x1, 0x5d45, 0x9, {r7, @in6={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0xffffffffffffffff, 0x5, 0xbdf, 0x80, 0x9db}}, &(0x7f0000000480)=0xb0) r8 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0xc9, &(0x7f0000000080)={0x1, 0x8001, 0x1, 0x0, 0xae, 0x5, 0xffffffff, 0x3}) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_ifreq(r1, 0x893f, &(0x7f0000000100)={'bond_slave_0\x00', @ifru_names='bcsh0\x00'}) r10 = socket$inet6(0xa, 0x8000000000000005, 0x0) ioctl(r10, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000200)=[r12]) pwritev(r11, &(0x7f0000001540)=[{&(0x7f0000000240)="b1", 0x1}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(r9, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xbb4}) mq_timedsend(r0, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000880)={0x77359400}) sendto$inet(r4, &(0x7f0000000500)="80968edea45613ff2fe4d22b69ff608dc4fcc4942a64d38497841986519ca984eaec35afb7e04b951a56cdc66601c548172282df58fcf869a3441f59d2e056f697e331dad62f2fd0f38c094530fd2ec2bc49961bc8f79f8dade4d22b56244f3bd50b7ff7b71b7b7ebc90ac48827f057f1bdf77ae958915901e5c24250409036446574795db678cb11919bdbcd70f8571cfbb137aadce1089f68d10f7abdfe190785c0fd83fb6e847a3198c9b53a66261a341959b586c69438af8c4f6cf3b907a4edd74b7eb06bd84da2aa1ffcb309aab58d70f1eefce4ddeabbf99893ac5da2eda707b4f", 0xe4, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000280)=r4) mq_timedreceive(r8, &(0x7f00000007c0)=""/131, 0x10c, 0x20200000, 0x0) [ 389.986944] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:41:44 executing program 7: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/172, 0xac) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x0, 0x2}) 06:41:44 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) [ 390.806675] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:41:45 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = mq_open(&(0x7f00000deffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) r1 = socket$kcm(0x29, 0x7, 0x0) poll(&(0x7f0000000600)=[{r0, 0x8000}, {r1, 0x2020}, {r1, 0x41}], 0x3, 0x1000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x12000) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000939000)) ioctl$TCXONC(r3, 0x540a, 0x1) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) unshare(0x400) getsockname(r1, &(0x7f0000000640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x100, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="560000008913488669c767b81958447ddcc712afeea04fcf179bb22d50450519d01f9f75fcfc9071c08cfe30996480ed675a187f0552df166cbba78a924576b55e00b9ebc73ec39b0575d8d6a7270000866f6f817d1e46b09800ed0f00000000000000000000dbd35f74c2457b7856644e454f6518c778e074589279b85b4566554e7626d519f31cff254fe0fd187af7ac56f29ea4cda7db4e4ba4464a45eed29b73505fbb27d448b9d88cebeee45879636056dbd4e2c0911b875903fbcc2d330d3031f717"], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={r6, 0x1f, 0x8, 0x4, 0x8, 0x1, 0x5d45, 0x9, {r7, @in6={{0xa, 0x4e23, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x80000000}}, 0xffffffffffffffff, 0x5, 0xbdf, 0x80, 0x9db}}, &(0x7f0000000480)=0xb0) r8 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0xc9, &(0x7f0000000080)={0x1, 0x8001, 0x1, 0x0, 0xae, 0x5, 0xffffffff, 0x3}) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_ifreq(r1, 0x893f, &(0x7f0000000100)={'bond_slave_0\x00', @ifru_names='bcsh0\x00'}) r10 = socket$inet6(0xa, 0x8000000000000005, 0x0) ioctl(r10, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000200)=[r12]) pwritev(r11, &(0x7f0000001540)=[{&(0x7f0000000240)="b1", 0x1}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(r9, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xbb4}) mq_timedsend(r0, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000880)={0x77359400}) sendto$inet(r4, &(0x7f0000000500)="80968edea45613ff2fe4d22b69ff608dc4fcc4942a64d38497841986519ca984eaec35afb7e04b951a56cdc66601c548172282df58fcf869a3441f59d2e056f697e331dad62f2fd0f38c094530fd2ec2bc49961bc8f79f8dade4d22b56244f3bd50b7ff7b71b7b7ebc90ac48827f057f1bdf77ae958915901e5c24250409036446574795db678cb11919bdbcd70f8571cfbb137aadce1089f68d10f7abdfe190785c0fd83fb6e847a3198c9b53a66261a341959b586c69438af8c4f6cf3b907a4edd74b7eb06bd84da2aa1ffcb309aab58d70f1eefce4ddeabbf99893ac5da2eda707b4f", 0xe4, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000280)=r4) mq_timedreceive(r8, &(0x7f00000007c0)=""/131, 0x10c, 0x20200000, 0x0) 06:41:49 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) 06:41:49 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) 06:41:49 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/172, 0xac) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x0, 0x2}) 06:41:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x800000000001d2e, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffea0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x29a, 0x4) readv(r0, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/41, 0x1d2d}], 0x1) 06:41:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) 06:41:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8927, &(0x7f0000000280)={'vcan0\x00'}) close(r2) close(r1) 06:41:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x0, 0x0) 06:41:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 06:41:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x0, 0x0) 06:41:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 06:41:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x0, 0x0) 06:41:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 06:41:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) 06:41:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 06:41:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x0, 0x0) 06:41:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) [ 395.454370] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 395.478286] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:41:49 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) 06:41:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 06:41:50 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/172, 0xac) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x0, 0x2}) 06:41:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x800000000001d2e, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffea0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x29a, 0x4) readv(r0, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/41, 0x1d2d}], 0x1) 06:41:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) 06:41:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0xc0605345, &(0x7f00000000c0)={0x0, @time, 0x0, {0xffffffffffffffff}}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) 06:41:50 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) 06:41:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8927, &(0x7f0000000280)={'vcan0\x00'}) close(r2) close(r1) 06:41:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 06:41:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 06:41:50 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4), 0x0, 0x0, &(0x7f0000000380)}) 06:41:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x80, &(0x7f00000000c0)}}, {{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x2, 0x0) 06:41:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) [ 396.154818] binder: 22478:22481 ioctl c0306201 20000000 returned -14 06:41:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup3(r2, r1, 0x0) [ 396.207802] binder: 22478:22481 ioctl c0306201 20000000 returned -14 06:41:50 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) [ 396.275304] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:41:50 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80045400, &(0x7f0000000340)=""/4096) [ 396.467686] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:41:50 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) 06:41:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r3, 0x1c2, &(0x7f0000000380)) sendfile(r2, r2, &(0x7f0000000040), 0x1) 06:41:50 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/172, 0xac) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x0, 0x2}) 06:41:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x800000000001d2e, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffea0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x29a, 0x4) readv(r0, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/41, 0x1d2d}], 0x1) 06:41:51 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000), 0x1807) 06:41:51 executing program 5: prctl$intptr(0x22, 0x800000007) 06:41:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000069effffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:41:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8927, &(0x7f0000000280)={'vcan0\x00'}) close(r2) close(r1) 06:41:51 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) [ 396.791280] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:41:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x38}, 0x1}, 0x0) [ 396.906559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 06:41:51 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) mkdir(&(0x7f0000000080)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') ftruncate(r2, 0x0) close(r1) 06:41:51 executing program 7: r0 = epoll_create1(0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}) 06:41:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x1a0]}) 06:41:51 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:41:51 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000140)) 06:41:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0x3, &(0x7f00000000c0), 0x3) [ 397.334600] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 397.342572] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:41:51 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) ftruncate(0xffffffffffffffff, 0x40007) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f0000000180)='./file0\x00') dup2(r1, r2) 06:41:51 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:41:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 06:41:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x800000000001d2e, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffea0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x29a, 0x4) readv(r0, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/41, 0x1d2d}], 0x1) 06:41:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000004c0)="04", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") write(r0, &(0x7f0000000240)="2300000014000707030f00c0f635c63f280f550b00120f0a0811000100f5fe0012ff00", 0x23) 06:41:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002380)=[{{&(0x7f00000004c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000540)="6b7160cfd55f84b00de9038a4e045ac8f23dbcc77dc9dd751552144aab5f2dddbbff94bbdfd0f43e99aeb22b7500be20c846f36c3ff1309febcf350732891e18cdf5a875f8539d82472c65b8190ee3ea63d7c0bfac68b928918e4f7f9f4f28444b525138f9f499c68fb2c176381df95d330a9eb7cd689f997311851c37b428eb3161285f11b60384f697b5a86e8c04c37d07c4d60ebe", 0x96}], 0x1, &(0x7f00000026c0)}}, {{&(0x7f0000000980)=@rc={0x1f}, 0x80, &(0x7f0000000a00)}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f40)}], 0x1, &(0x7f0000001080)=[{0x28, 0x0, 0x0, "de59b253aeb173fc535a4bdc9e7cd78a34"}], 0x28}}], 0x3, 0x0) 06:41:52 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:41:52 executing program 6: setitimer(0x1, &(0x7f0000000fe0)={{0x100000000000, 0x2710}, {0x77359400}}, &(0x7f0000000fe0)) 06:41:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8927, &(0x7f0000000280)={'vcan0\x00'}) close(r2) close(r1) 06:41:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x21, &(0x7f0000000040)=""/8, &(0x7f0000000140)=0x8) 06:41:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendfile(r1, r0, &(0x7f0000000000), 0x20000102000008) 06:41:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 06:41:52 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002080)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="9d", 0x1}, {&(0x7f0000000240)="f461d28a868efe09757670f714f2830b303abdb8fd8c5dc5c56ccaaaab64f4cb330ca5312d33a8f0b9d9d67807286bc50d9501b57d9cf70c2894cd3f1f1df61f9b619ecc577b8f670133cac88ba3a7e9b0", 0x51}], 0x2, &(0x7f0000001780)}], 0x1, 0x0) 06:41:52 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x48}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) close(r0) 06:41:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f001515f407000904ff0200072207000100ffffffff0800e5ff00000006", 0x24) 06:41:52 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 06:41:52 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) ftruncate(0xffffffffffffffff, 0x40007) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f0000000180)='./file0\x00') dup2(r1, r2) 06:41:52 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 06:41:52 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_targets\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) [ 398.385412] tmpfs: No value for mount option ',3 veth0_to_bond 1 0 01005e000001 [ 398.385412] 23 veth0_to_bond 1 0 3333ff45e795 [ 398.385412] 23 veth0_to_bond 1 0 3333ff00001d [ 398.385412] 19 veth0_to_bridge 1 0 333300000001 [ 398.385412] 19 veth0_to_bridge 1 0 01005e000001 [ 398.385412] 19 veth0_to_bridge 1 0 3333ffc16690 [ 398.385412] 19 veth0_to_bridge 1 0 3333ff00001b [ 398.385412] 11 syz_tun 1 0 333300000001 [ 398.385412] 11 syz_tun 1 0 3333ff0000aa [ 398.385412] 11 syz_tun 1 0 01005e000001 [ 398.385412] 11 syz_tun 1 0 3333ffaaaaaa [ 398.385412] 18 veth1 1 0 333300000001 [ 398.385412] 18 veth1 1 0 3333ff000019 [ 398.385412] 18 veth1 1 0 01005e000001 [ 398.385412] 18 veth1 1 0 3333ffaaaa19 [ 398.385412] 15 bond0 3 0 333300000001 06:41:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:41:53 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 06:41:53 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f00000002c0)="033d6fc62c543ed2b8077ba46fb64542539f4e56ba65e28cea2d1b9c9b335a19b6258244ed9f44a28d4b8cf340d750f304b30192acf3e0311f9e563eaf0293c39a4fa57537991776423beb9484175dbc70af28bca44e1e42ee7f84c8ecee6e72a039e28630373926c3b466a8d6c448bf7120", 0x1005, &(0x7f0000000100)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000200)) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) 06:41:53 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='./control/file0\x00') close(r0) 06:41:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x313, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 06:41:53 executing program 1: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='team_slave_0\x00'}) 06:41:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000000000803, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) 06:41:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200010081000000"], 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 06:41:53 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) [ 398.831771] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 06:41:53 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x48}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) close(r0) 06:41:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f0000001300)}, &(0x7f0000001340)="bf37b3125bb3", &(0x7f0000001400), 0x0, 0x0, 0x0, &(0x7f0000001440)}) 06:41:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="08e09a0f01c3"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:53 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 06:41:53 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) ftruncate(0xffffffffffffffff, 0x40007) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f0000000180)='./file0\x00') dup2(r1, r2) 06:41:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x24e23, 0x0, @loopback={0x0, 0x1}}, 0x5c) shutdown(r0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, &(0x7f00000002c0)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f0000000380)=0xfffffffffffffe72) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:41:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa}, r1}}, 0x48) 06:41:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d556b6c5820faeb895298992ea54d60004002c5b534c90c2a8af9a1257cb5cec", 0x20) 06:41:53 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x1, [@random="1fbeb8c2331d"]}) 06:41:53 executing program 7: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x133, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 06:41:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000640), 0x0) 06:41:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x2, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 06:41:53 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffff}, 0x2}}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa}, 0x1c) syz_emit_ethernet(0x795, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) 06:41:53 executing program 7: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x133, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 06:41:53 executing program 1: memfd_create(&(0x7f0000000480)='\x00', 0x0) mlock(&(0x7f0000000000/0x9000)=nil, 0x9000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 06:41:54 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 06:41:54 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x48}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) close(r0) 06:41:54 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffff}, 0x2}}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa}, 0x1c) syz_emit_ethernet(0x795, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) 06:41:54 executing program 7: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x133, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 06:41:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084502, &(0x7f0000000140)) 06:41:54 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) ftruncate(0xffffffffffffffff, 0x40007) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f0000000180)='./file0\x00') dup2(r1, r2) 06:41:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x24e23, 0x0, @loopback={0x0, 0x1}}, 0x5c) shutdown(r0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, &(0x7f00000002c0)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f0000000380)=0xfffffffffffffe72) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:41:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x4040534e, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 06:41:54 executing program 7: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x133, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 06:41:54 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffff}, 0x2}}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa}, 0x1c) syz_emit_ethernet(0x795, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) 06:41:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) ioctl$TCFLSH(r1, 0x540b, 0x3) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0x100000001) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75542e63707500eac5bea7af575a45fddd5af3a751bec06ebaf912fb0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd0877cfcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r3 = getpgrp(0xffffffffffffffff) sched_setparam(r3, &(0x7f0000000280)=0xffffffffffff7fff) openat$cgroup_int(r2, &(0x7f0000000200)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) getpgid(r3) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xec}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x9, 0x80000000, 0x4, 0x6, 0x7, 0xe2, 0xfffffffffffffffe, 0x8, r5}, &(0x7f0000000140)=0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) 06:41:54 executing program 7: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000892ff0)=@req={0x3fc}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000401e526cc573c5bf86c483724c71e14dd6a739eff000848006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e2780000010007dc3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000bb0000), 0x0, &(0x7f0000477000), 0xd2}, 0x0) 06:41:54 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffff}, 0x2}}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa}, 0x1c) syz_emit_ethernet(0x795, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) 06:41:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) 06:41:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 06:41:54 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10c, 0x1ed) sendto$inet6(r0, &(0x7f0000000480), 0x13, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xff, 0x4) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680)}, 0x2000) 06:41:55 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 06:41:55 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x48}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) close(r0) 06:41:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac97"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7, 0x0, 0x0, 0x3000000}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 06:41:55 executing program 6: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, 0xffffffffffffffff, 0x766, 0x0) 06:41:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='X'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 06:41:55 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000040), 0x800e) 06:41:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x24e23, 0x0, @loopback={0x0, 0x1}}, 0x5c) shutdown(r0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, &(0x7f00000002c0)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f0000000380)=0xfffffffffffffe72) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:41:55 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x5, 0x0) 06:41:55 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) socket$inet6(0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000580)=0x140000, 0x4) poll(&(0x7f00000005c0)=[{r0}], 0x1, 0x0) 06:41:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) close(r0) 06:41:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1=0xe0000001}, 0x7) 06:41:55 executing program 4: prctl$intptr(0x1c, 0x64) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x5}) prctl$intptr(0x200000002f, 0x2) 06:41:55 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x3c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x2, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 06:41:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x3e9, 0x490, &(0x7f0000000240)=""/195}, 0x48) 06:41:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000c0607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 06:41:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 06:41:55 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) [ 401.540969] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 401.566315] netlink: 'syz-executor7': attribute type 1 has an invalid length. 06:41:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) io_getevents(r2, 0x0, 0x4b9, &(0x7f0000000240), &(0x7f0000000480)={0x77359400}) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000080)="0700e1311f16f477671070") close(r0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:41:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000ac0)="295ee1311f16f477671070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) 06:41:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002030039", 0x1f) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000001c0)=0x89, 0x4) recvfrom(r1, &(0x7f0000000040)=""/195, 0xc3, 0x0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'bond_slave_0\x00'}}, 0x709000) 06:41:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x7b, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}, 0x1}, 0x0) 06:41:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1}, 0x10) 06:41:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x24e23, 0x0, @loopback={0x0, 0x1}}, 0x5c) shutdown(r0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, &(0x7f00000002c0)=@vsock={0x0, 0x0, 0x0, @hyper}, &(0x7f0000000380)=0xfffffffffffffe72) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:41:56 executing program 7: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 06:41:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000ac0)="295ee1311f16f477671070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) 06:41:56 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000a9fe0000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x20000844) 06:41:56 executing program 0: futex(&(0x7f0000004ffc), 0x20000000082, 0x0, &(0x7f00003f4ff0)={0x0, 0x989680}, &(0x7f0000210000), 0x0) 06:41:56 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) 06:41:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 06:41:56 executing program 4: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) wait4(r3, 0x0, 0x60000002, &(0x7f0000000000)) 06:41:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000ac0)="295ee1311f16f477671070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) 06:41:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 06:41:56 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 06:41:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=@newneigh={0x1c, 0x1c, 0x1}, 0xfe01}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f00000002c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/74, 0x4a}], 0x2, &(0x7f00000015c0)=""/165, 0xa5}}], 0x1, 0x0, &(0x7f0000004000)={0x77359400}) sendmsg$nl_route_sched(r0, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x201}, 0xffb7}, 0x1}, 0x0) 06:41:56 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) 06:41:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000ac0)="295ee1311f16f477671070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) 06:41:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_emit_ethernet(0x42, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000240)) 06:41:56 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 06:41:57 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105f}, 0x2b9) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 06:41:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 06:41:57 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000008c0)='proc\x00', 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:41:57 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) 06:41:57 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xfffffffffffffffa, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x5, 0x4) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") listen(r1, 0x0) listen(r0, 0x0) 06:41:57 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = gettid() r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r2) readv(r5, &(0x7f0000e8f000)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") tkill(r2, 0x16) 06:41:57 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000000c0)={'veth1_to_team\x00', @ifru_addrs=@sco={0x1f}}) [ 403.245460] xt_bpf: check failed: parse error 06:41:57 executing program 4: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) wait4(r3, 0x0, 0x60000002, &(0x7f0000000000)) 06:41:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1c, 0x1, 0x1}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x19, &(0x7f0000d0e000)}, 0x10) 06:41:57 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) 06:41:57 executing program 7: syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={0x2e, 0x79, 0x7a}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 06:41:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") clock_adjtime(0x4dfe4cb229963d87, &(0x7f00000000c0)) 06:41:57 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0x2}}, 0x1c}, 0x1}, 0x0) 06:41:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = gettid() close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 06:41:57 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa}, 0x1c) 06:41:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1c, 0x1, 0x1}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x19, &(0x7f0000d0e000)}, 0x10) 06:41:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$KVM_IOEVENTFD(r0, 0x400c6615, &(0x7f0000000040)) [ 403.767577] Invalid option length (582) for dns_resolver key [ 403.777154] Invalid option length (582) for dns_resolver key 06:41:58 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x8001, &(0x7f0000000000/0x4000)=nil, 0x4) 06:41:58 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa}, 0x1c) 06:41:58 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 06:41:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1c, 0x1, 0x1}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x19, &(0x7f0000d0e000)}, 0x10) 06:41:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = gettid() r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r2) readv(r5, &(0x7f0000e8f000)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") tkill(r2, 0x16) 06:41:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x7) fcntl$addseals(r1, 0x409, 0x8) 06:41:58 executing program 4: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) wait4(r3, 0x0, 0x60000002, &(0x7f0000000000)) 06:41:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000080)=""/56, &(0x7f0000000000)=0x38) 06:41:58 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa}, 0x1c) 06:41:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1c, 0x1, 0x1}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x19, &(0x7f0000d0e000)}, 0x10) 06:41:58 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)="e52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:41:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, '/eth1\x00'}]}, 0x34}, 0x1}, 0x0) 06:41:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = gettid() close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 06:41:58 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa}, 0x1c) [ 404.582962] IPVS: ftp: loaded support on port[0] = 21 06:41:58 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_cache\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0xcea) 06:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x38f}]}) 06:41:58 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 06:41:59 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x2) [ 404.834121] IPVS: ftp: loaded support on port[0] = 21 06:41:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}) 06:41:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x1000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1}, 0x0) 06:41:59 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = gettid() r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r2) readv(r5, &(0x7f0000e8f000)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") tkill(r2, 0x16) 06:41:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000200)=@updsa={0x138, 0x1a, 0x421, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@broadcast=0xffffffff}, {@in=@broadcast=0xffffffff, 0x0, 0x3c}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'rmd256\x00'}}}]}, 0x138}, 0x1}, 0x0) 06:41:59 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0), 0x5b6}}], 0x2, 0x0) 06:41:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr-twofish-3way,ghash)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 06:41:59 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000009640)=[{{&(0x7f0000009180)=@hci, 0x80, &(0x7f0000009400), 0x0, &(0x7f0000009440)=""/45, 0x2d}}, {{&(0x7f0000009480)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000009600)}}], 0x2, 0x0, &(0x7f0000009700)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0x95510d3a6424097b) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 06:41:59 executing program 4: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) wait4(r3, 0x0, 0x60000002, &(0x7f0000000000)) 06:41:59 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 06:41:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 06:41:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = gettid() close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 06:41:59 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00002d8000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000380), 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:41:59 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 06:42:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 06:42:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 06:42:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 06:42:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008c5000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) mincore(&(0x7f0000116000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/61) tee(0xffffffffffffffff, r0, 0x0, 0x0) 06:42:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4a}}) close(r2) close(r1) 06:42:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = gettid() r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r2) readv(r5, &(0x7f0000e8f000)=[{&(0x7f0000fb6f9c)=""/25, 0x19}], 0x1) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") tkill(r2, 0x16) 06:42:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 06:42:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 06:42:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8001, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f0000000080)=[{0x40081, 0x80000008, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x30) 06:42:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = gettid() close(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 06:42:01 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f0000176ff5)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 06:42:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r3) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)) [ 406.763899] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.770373] bridge0: port 1(bridge_slave_0) entered forwarding state 06:42:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r1, &(0x7f0000000100)=@nl=@unspec, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r1, r2, &(0x7f0000000000)=0x3, 0xff) [ 406.851491] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.857964] bridge0: port 1(bridge_slave_0) entered forwarding state 06:42:01 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) close(r0) [ 406.950898] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:42:01 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00002d8000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000380), 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:42:01 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), 0x4) 06:42:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=""/148) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) clone(0x0, &(0x7f0000000700), &(0x7f0000000140), &(0x7f00000000c0), &(0x7f00000002c0)) dup3(r2, r1, 0x0) 06:42:01 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x4000000000001a2, 0x0) 06:42:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'ip6gretap0\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x3, "c7f276e5f29a2437d2727abc1f67949df78014cf4450ac425995f74c90c5a1af", "53bf6c987f5f336f46bbd2713faef75890cadc84194309cd84e23554afeef695", "fdb0779120f17d1fff2a9896104e6757b78df6c7b9466bdecc9b3c1034ecbb11", "3a05035a94ee64c43c3c6dd78482f7aea81e55c39540e3255261230135cbd223", "7321ee3506561f70e480d0fc8ccd5ec9d6588549c3d0f600ee78534ec4ba278c", "51d91b0849ad8a1cd371ad52"}}) close(r2) close(r1) 06:42:01 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 06:42:01 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:42:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bdev\x00', 0x0, &(0x7f0000000180)) 06:42:01 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "521a9b83c08d88daf1994726aa929e09"}) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:42:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f00000001c0)="025cc83d6d345f8f760070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5114, &(0x7f0000a07fff)) 06:42:01 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xb, "5e9ab072c8ed0ae0802ee2"}, &(0x7f0000000080)=0x13) sendto$inet(r0, &(0x7f0000000080), 0xff45, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 06:42:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) 06:42:02 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "521a9b83c08d88daf1994726aa929e09"}) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:42:02 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYBLOB=')\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="010000000000000000000000000000000000000000000000"], 0x38}, 0x0) 06:42:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_cmd={0x6}}) close(r2) close(r1) 06:42:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad", 0x4) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 06:42:03 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00002d8000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000380), 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:42:03 executing program 7: munmap(&(0x7f000000f000/0x4000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) dup3(r1, r2, 0x0) syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000040)={'rose0\x00', 0x2}) 06:42:03 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "521a9b83c08d88daf1994726aa929e09"}) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:42:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)={0x24, 0x18, 0x1, 0x0, 0x0, {0x1}, [@nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x24}, 0x1}, 0x0) 06:42:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000002c0)={0xc, 0x8, 0x143, {&(0x7f00000003c0)}}, 0x10) 06:42:03 executing program 1: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r1, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) [ 408.799297] netlink: 'syz-executor3': attribute type 6 has an invalid length. 06:42:03 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "521a9b83c08d88daf1994726aa929e09"}) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:42:03 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb70000f0df8217ad4000000000000000e6", 0x20) r1 = accept4(r0, 0x0, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000003500)=[{{&(0x7f00000002c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/55, 0x37}], 0x1, &(0x7f0000000500)=""/29, 0x1d}}], 0x1, 0x0, &(0x7f0000000180)={0x77359400}) 06:42:03 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117bf35c004a07001f8ac85e9f39460f53790a5f7015873c00000000000000"], 0x30}, 0x0) 06:42:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet(0x10, 0x3, 0x6) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080), 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000012000), 0x4) 06:42:03 executing program 3: rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40040b, {0xffffffbfffbff270}}, &(0x7f0000000080), 0x8, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_procfs(0x0, &(0x7f0000000100)="6f75835f61646a00") 06:42:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x28a, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000000a, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffcf9) close(r2) 06:42:03 executing program 7: munmap(&(0x7f000000f000/0x4000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:03 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002f8fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x8001) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000308000)=""/1, 0xffffffb8}], 0x1, &(0x7f0000000100), 0xffffffab}, 0x0) sendmmsg$alg(r1, &(0x7f0000003980)=[{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001880)="bd", 0x1}], 0x1}], 0x1, 0x0) 06:42:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000580)=""/68, 0x44) 06:42:04 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00002d8000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000380), 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:42:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002700)}}], 0x2, 0x0) 06:42:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b846cd1a8b66efbafc0ced0fc7fd0f09bad00466ed66b9030900000f326567660fea8fe20000003e65da42e0ba2000ecbad104ec67260f01cb", 0x3d}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000073, 0x1]}) 06:42:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080), 0x1) 06:42:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000e6000000000000000000000000000000", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f9999c1192ad6e81630a3237b66dd9fe", 0x10}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x400000000000228, 0x0, &(0x7f0000000000)={0x77359400}) 06:42:04 executing program 7: munmap(&(0x7f000000f000/0x4000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="400000ffce942ce287844bc0c9"], &(0x7f0000000340)=0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="0f08c4c1be5e0c1cc4c2a1bf3b0f20e035200000000f22e08fe8389e86000000006eea689715e337010f090f3066b85a008ed066bad104ec", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:42:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 06:42:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, "0300616d30d1504d4beae0d15500"}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0xfffffffffffffff7, {0x2, 0x4e22}, {0x2, 0x4e23}, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x200, 0xfffffffffffff51f, 0x2, 0x0, 0x8, &(0x7f0000000180)='ifb0\x00', 0x9, 0xa2b9, 0x1}) fcntl$addseals(r0, 0x409, 0xd) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)="2f73caee3900ffe152837f97710ddc2037884a8337bd5c6829329b54c850ebfa1782de900800f1ff00000000ca5c8b50c0", 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) 06:42:04 executing program 7: munmap(&(0x7f000000f000/0x4000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x28a, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000000a, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffcf9) close(r2) [ 410.274892] IPVS: ftp: loaded support on port[0] = 21 06:42:04 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000130007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 410.405693] binder: 23406:23413 got transaction with invalid offsets ptr [ 410.435726] binder: 23406:23413 transaction failed 29201/-14, size 0-12288 line 2995 06:42:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000200)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x0, 'dh\x00', 0x3, 0xfffffffffffffffc}, 0x2c) [ 410.502229] binder: undelivered TRANSACTION_ERROR: 29201 06:42:04 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2}}}, 0x88) 06:42:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000000180)={0x14, 0x17, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) [ 410.653457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 410.670133] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 06:42:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000600)=""/208, 0xd0, 0x0, &(0x7f0000000700)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:42:05 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') [ 412.079119] device bridge_slave_1 left promiscuous mode [ 412.084643] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.096645] device bridge_slave_0 left promiscuous mode [ 412.102143] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.094526] team0 (unregistering): Port device team_slave_1 removed [ 414.106717] team0 (unregistering): Port device team_slave_0 removed [ 414.117364] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 414.133101] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 414.160238] bond0 (unregistering): Released all slaves [ 414.203335] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.209715] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.216780] device bridge_slave_0 entered promiscuous mode [ 414.252889] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.259284] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.266573] device bridge_slave_1 entered promiscuous mode [ 414.301846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 414.338538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 414.443858] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 414.482125] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 414.646616] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 414.654110] team0: Port device team_slave_0 added [ 414.689426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 414.696773] team0: Port device team_slave_1 added [ 414.732841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 414.773279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 414.810157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 414.817553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 414.832642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 414.865767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 415.236580] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.242975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.249630] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.255998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.263553] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 416.147945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.221412] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 416.228243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 416.300209] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 416.306383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 416.313873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 416.382740] 8021q: adding VLAN 0 to HW filter on device team0 06:42:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:42:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000000180)={0x14, 0x17, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 06:42:11 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000600)=""/208, 0xd0, 0x0, &(0x7f0000000700)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:42:11 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0xf00}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 06:42:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000003980), 0x0, &(0x7f0000000480)}, 0x0) 06:42:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x28a, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000000a, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffcf9) close(r2) 06:42:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000000c0)="670f01cb0f017cad2e670fc769000f01d1baa000b8600eef2e67650fc71d76275968baf80c66b8f4f8768066efbafc0c66b846cc000066efb800088ed065f30f23622e0f09", 0x45}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 06:42:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) dup2(r1, r2) 06:42:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000000180)={0x14, 0x17, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 06:42:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000003980), 0x0, &(0x7f0000000480)}, 0x0) [ 416.975541] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:42:11 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="00000000000099ee75555834ebdb9dfeb6b130246e692a31cdfe853c2c55239cd747fac0e786bc54633a84d75d70d8a098acebf19513ddb201000000010000006889d7ad0879da1eb046a606488590990687533f4ec08aa13a4430ca173a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdc000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000340)="2e0f01c966b9b00200000f32b800008ed80fc72d0f01cab800008ec066b8bbcc636f0f23c80f21f866350c00b0000f23f866b800d000000f23c00f21f8663500000f000f23f8650f5d392e660f38db1b", 0x50}], 0x1, 0x0, &(0x7f0000000240), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x8000000003) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="b5000000ee0cd74c4f4f0aedef73a3991a56623dd3943db5a7e72c946911404ddc2bb351d3295791157b015680cbeb8b1c4dd4f5c460e14a60d944c84694c4de1f3c392c6b4d1b050338f11cc40000000081ff34d1634d9bb9358ed3d67b8024882a1567a764b6bc87ced81043d123be95788afb5c127d6d54a7c9d50e278e9d90b2b5871c94d565f74d708e8bc24661f78342e0215993e5396a4d10d05064283685240c4dd0dd5f0f4020e9dda771d2954f"], &(0x7f0000000140)=0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000100000f30673e660f58a130390000f3f6bb0f00f30fc7b000003e2e260f09b800008ee0c123242e0fa0440f20c0663501000000440f22c00ffae3", 0x46}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:11 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000600)=""/208, 0xd0, 0x0, &(0x7f0000000700)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:42:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000003980), 0x0, &(0x7f0000000480)}, 0x0) 06:42:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000000180)={0x14, 0x17, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 06:42:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="0501000005006e0000000000ffa2ada33f93820fd903378c39160aaacb57a80000061a80e19e33e3c2e7725f4a58611537a0be625ef7402810fadc5712f29508c008e265756fe5eb8f590e78ecfffc27d9e9aba5568a12840f2a38d18de194fbc420ec249784d63babc905000000000000000000000000000000", 0x7a, 0x0, &(0x7f0000000100)={0xa, 0x100200000800, 0x8000000000004, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 06:42:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002, 0x0, 0xfffffffffffffffd}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000080)=""/30, 0x1e}}, {{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000740)=""/186, 0xba}}, {{&(0x7f0000000800), 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001340)=""/4096, 0x1000}}], 0x3, 0x0, &(0x7f0000001000)={0x77359400}) 06:42:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000003980), 0x0, &(0x7f0000000480)}, 0x0) 06:42:11 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000600)=""/208, 0xd0, 0x0, &(0x7f0000000700)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:42:11 executing program 1: r0 = gettid() exit(0x0) capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 06:42:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0x6, 0x2000) 06:42:11 executing program 0: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 06:42:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x28a, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000000a, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffcf9) close(r2) [ 417.846611] IPVS: ftp: loaded support on port[0] = 21 06:42:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setrlimit(0x7, &(0x7f000046eff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000095cffe)={r2}, &(0x7f000095c000)=0x8) [ 417.938266] device lo entered promiscuous mode [ 417.978957] IPVS: ftp: loaded support on port[0] = 21 06:42:12 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socket$inet(0x2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 06:42:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="4ae30000000000000200000000000000020000004000000000b1ee00000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000008ac000000000000000000000000000000000000000000008000000001740e56b30000000000000001010000000000000100010000000000090000000000000000000000000000000000000004010000000000000000000000000000000000000000000000000000000000000000000000000000000088df4f0f23"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 418.132589] IPVS: ftp: loaded support on port[0] = 21 06:42:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="4ae30000000000000200000000000000020000004000000000b1ee00000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000008ac000000000000000000000000000000000000000000008000000001740e56b30000000000000001010000000000000100010000000000090000000000000000000000000000000000000004010000000000000000000000000000000000000000000000000000000000000000000000000000000088df4f0f23"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 418.270816] device lo entered promiscuous mode 06:42:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 06:42:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="4ae30000000000000200000000000000020000004000000000b1ee00000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000008ac000000000000000000000000000000000000000000008000000001740e56b30000000000000001010000000000000100010000000000090000000000000000000000000000000000000004010000000000000000000000000000000000000000000000000000000000000000000000000000000088df4f0f23"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 418.404867] IPVS: ftp: loaded support on port[0] = 21 06:42:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="4ae30000000000000200000000000000020000004000000000b1ee00000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000008ac000000000000000000000000000000000000000000008000000001740e56b30000000000000001010000000000000100010000000000090000000000000000000000000000000000000004010000000000000000000000000000000000000000000000000000000000000000000000000000000088df4f0f23"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 418.602695] device lo entered promiscuous mode 06:42:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 418.715218] IPVS: ftp: loaded support on port[0] = 21 06:42:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x1000000000400) 06:42:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x1000000000400) 06:42:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setrlimit(0x7, &(0x7f000046eff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000095cffe)={r2}, &(0x7f000095c000)=0x8) [ 418.899968] device lo entered promiscuous mode 06:42:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x1000000000400) 06:42:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x1000000000400) 06:42:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setrlimit(0x7, &(0x7f000046eff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000095cffe)={r2}, &(0x7f000095c000)=0x8) 06:42:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setrlimit(0x7, &(0x7f000046eff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000095cffe)={r2}, &(0x7f000095c000)=0x8) 06:42:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 06:42:16 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b9e70200000f3266b80500000066b94c8d71280f01c164f5b848000f00d0baa00066b87b00000066efb8bc000f00d80f01d1b8e8000f00d83ed952d73e0f08", 0x40}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:16 executing program 3: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xb, 0x20040000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r0) 06:42:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000000080), 0x7f) sendfile(r1, r2, &(0x7f000000a000), 0x200000000000002) 06:42:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x30}}) close(r2) close(r1) 06:42:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}, 0x9, 0x8}, &(0x7f0000000580)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000009c0)={0x0, 0x1000, 0x4}, &(0x7f0000000a00)=0x14) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:42:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) close(r0) 06:42:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 06:42:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 06:42:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 06:42:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 06:42:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000000080), 0x7f) sendfile(r1, r2, &(0x7f000000a000), 0x200000000000002) 06:42:16 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)) 06:42:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 06:42:16 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b9e70200000f3266b80500000066b94c8d71280f01c164f5b848000f00d0baa00066b87b00000066efb8bc000f00d80f01d1b8e8000f00d83ed952d73e0f08", 0x40}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000000080), 0x7f) sendfile(r1, r2, &(0x7f000000a000), 0x200000000000002) 06:42:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) 06:42:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) dup2(r0, r1) 06:42:17 executing program 3: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xb, 0x20040000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r0) 06:42:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000000080), 0x7f) sendfile(r1, r2, &(0x7f000000a000), 0x200000000000002) 06:42:17 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b9e70200000f3266b80500000066b94c8d71280f01c164f5b848000f00d0baa00066b87b00000066efb8bc000f00d80f01d1b8e8000f00d83ed952d73e0f08", 0x40}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:17 executing program 1: r0 = socket(0x11, 0x80002, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}}) 06:42:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 06:42:17 executing program 2: r0 = socket(0x400400000000010, 0x100000003, 0x0) write(r0, &(0x7f0000000000)="240000002100255107000165ff00fc020200000900100f000ee1000c0800060000000000", 0x24) 06:42:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040), 0x4) 06:42:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x1, 0x1f, 0x2, 0x20000000000001}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x2ae, &(0x7f0000d0e000)}, 0x10) 06:42:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(xtea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46000000000000000000000000"], 0x10) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/129, 0x19}], 0x1f5) 06:42:17 executing program 2: r0 = socket(0x400400000000010, 0x100000003, 0x0) write(r0, &(0x7f0000000000)="240000002100255107000165ff00fc020200000900100f000ee1000c0800060000000000", 0x24) 06:42:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r2) 06:42:17 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_RUN(r4, 0xae80, 0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x989680}}, &(0x7f0000d43000)) 06:42:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) 06:42:17 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000eefff0)=@ethernet, 0x10) sendmsg$can_bcm(r1, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000003300)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=""/109, 0x6d}}, {{&(0x7f0000003680)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000003800), 0x223}}], 0x2, 0x2, &(0x7f0000003a00)={0x77359400}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) 06:42:17 executing program 2: r0 = socket(0x400400000000010, 0x100000003, 0x0) write(r0, &(0x7f0000000000)="240000002100255107000165ff00fc020200000900100f000ee1000c0800060000000000", 0x24) 06:42:17 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b9e70200000f3266b80500000066b94c8d71280f01c164f5b848000f00d0baa00066b87b00000066efb8bc000f00d80f01d1b8e8000f00d83ed952d73e0f08", 0x40}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 423.379278] *** Guest State *** [ 423.382684] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 423.391734] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 423.400636] CR3 = 0x0000000000000000 [ 423.404408] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 423.410427] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 423.416449] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 423.423159] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 423.431183] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 423.439201] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 423.447227] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 423.455237] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 423.463838] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 423.471852] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 423.479884] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 423.487895] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 423.495930] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 423.503963] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 423.510417] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 423.517909] Interruptibility = 00000000 ActivityState = 00000000 [ 423.524222] *** Host State *** [ 423.527461] RIP = 0xffffffff811f4664 RSP = 0xffff88019184f350 [ 423.533490] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 423.539934] FSBase=00007fd4ff4ac700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 423.547794] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 423.553711] CR0=0000000080050033 CR3=00000001d8173000 CR4=00000000001426f0 [ 423.560785] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87a01380 [ 423.567491] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 423.573597] *** Control State *** [ 423.577094] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 423.583831] EntryControls=0000d1ff ExitControls=0023efff [ 423.589298] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 423.596239] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 423.602920] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 423.609517] reason=80000021 qualification=0000000000000000 [ 423.615850] IDTVectoring: info=00000000 errcode=00000000 [ 423.621317] TSC Offset = 0xffffff1a29011d24 [ 423.625681] TPR Threshold = 0x00 [ 423.629091] EPT pointer = 0x00000001c85ce01e 06:42:18 executing program 3: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xb, 0x20040000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r0) 06:42:18 executing program 5: clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') readv(r0, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/141, 0x8d}], 0x1) lseek(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 06:42:18 executing program 2: r0 = socket(0x400400000000010, 0x100000003, 0x0) write(r0, &(0x7f0000000000)="240000002100255107000165ff00fc020200000900100f000ee1000c0800060000000000", 0x24) 06:42:18 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 06:42:18 executing program 6: syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) pipe(&(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000200)={{0x80}, {0x80}, 0x0, 0xfffffffffffffffd}) 06:42:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) 06:42:18 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0xfffffffffffffff9, 0x93a, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 06:42:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 06:42:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(aes-generic)\x00'}, 0x58) close(r0) 06:42:18 executing program 0: r0 = socket$inet6(0xa, 0x1800000000003, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-asm)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ad56b6c50400aeb9952989929b8903a4", 0x10) sendmsg$rds(r2, &(0x7f0000002200)={&(0x7f00000000c0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1, &(0x7f0000002080)}, 0x0) 06:42:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) 06:42:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0xb8, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x2a8) 06:42:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5, 0x0, 0xffffffffffffffff}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 424.208860] kernel msg: ebtables bug: please report to author: entry offsets not in right order 06:42:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 06:42:18 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vlan0\x00', 0x106}) ioctl$TUNSETOFFLOAD(r0, 0x400454de, 0x709000) 06:42:18 executing program 0: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000000c0)="0f073e660f01c866b9800000c00f326635000800000f303e0f01c966b9800000c00f326635008000000f309a5b918d000f20c06635000004000f22c00f090f704100a23e660f5a2a", 0x48}], 0x43, 0x0, &(0x7f0000000480), 0x0) 06:42:19 executing program 3: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xb, 0x20040000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r0) 06:42:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) 06:42:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='$'], 0x1) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 06:42:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5cbb3f0784d033f40d43c07b3b9f630", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 06:42:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7b, &(0x7f0000000300), 0x10) 06:42:19 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="c744240000500000c74424020a000000c7442406000000000f011c240f0134120f20e035020000000f22e0e193ea2c010000e6000f00520ec4e1be5f7cd4a266ba400066b8f4ac66efdeb7eadb7cc866bad10466b8dd0566ef", 0x59}], 0x1, 0x22, &(0x7f0000000040), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)={0x3, 0x0, [{0x7}, {0xa, 0x3}, {0x1}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:42:19 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 06:42:19 executing program 5: perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000100)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:42:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs_stats_percpu\x00') read(r0, &(0x7f0000000180)=""/230, 0xff4e) 06:42:19 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x200) r1 = memfd_create(&(0x7f0000000200)='vboxnet1\x00', 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) 06:42:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="990db42d", 0x4}], 0x1}}], 0x2, 0x0) 06:42:19 executing program 6: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x4, 0x5}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 06:42:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xd5ae}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000000)=""/19, 0x13) 06:42:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="ba6100ecf3af0f8aa100baf80c66b8f65b3e8466efbafc0cb000eeb800008ed00f5eae2bd90fc79f0100260f01cbdb4a0e2e0f525a00", 0x36}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 06:42:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 06:42:19 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_gettime(0x0, &(0x7f000000a4c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000a2c0)=[{{&(0x7f0000002b00)=@un=@abs, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002c40)=""/69, 0x45}}, {{&(0x7f0000002cc0)=@can, 0x80, &(0x7f0000000540)}}, {{&(0x7f00000074c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001480), 0x0, &(0x7f00000005c0)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000007840)=""/149, 0x95}}], 0x4, 0x0, &(0x7f000000a500)={0x0, r2+10000000}) [ 425.380948] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 425.395935] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 425.427748] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 425.441173] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 425.454184] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 425.462412] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 425.474824] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 425.487126] netlink: 'syz-executor7': attribute type 29 has an invalid length. 06:42:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='$'], 0x1) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 06:42:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 06:42:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='2:4\r'], 0x4) 06:42:20 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x1000000000000111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x3}}, 0x18) 06:42:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="ba6100ecf3af0f8aa100baf80c66b8f65b3e8466efbafc0cb000eeb800008ed00f5eae2bd90fc79f0100260f01cbdb4a0e2e0f525a00", 0x36}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 06:42:20 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="ba6100ecf3af0f8aa100baf80c66b8f65b3e8466efbafc0cb000eeb800008ed00f5eae2bd90fc79f0100260f01cbdb4a0e2e0f525a00", 0x36}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 06:42:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 06:42:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xf) 06:42:20 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, &(0x7f00000002c0)=@in6={0x0, 0x0, 0x0, @local}, &(0x7f0000000340)=0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:42:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x3, [@loopback=0x7f000001, @dev={0xac, 0x14, 0x14}, @loopback=0x7f000001]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) [ 425.989070] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 426.007184] IPv4: Oversized IP packet from 127.0.0.1 [ 426.057738] IPv4: Oversized IP packet from 127.0.0.1 06:42:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_newneigh={0x1c, 0x1c, 0x401}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:42:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="ba6100ecf3af0f8aa100baf80c66b8f65b3e8466efbafc0cb000eeb800008ed00f5eae2bd90fc79f0100260f01cbdb4a0e2e0f525a00", 0x36}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 06:42:20 executing program 1: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x9, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000040)=""/16}, 0x18) 06:42:20 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="ba6100ecf3af0f8aa100baf80c66b8f65b3e8466efbafc0cb000eeb800008ed00f5eae2bd90fc79f0100260f01cbdb4a0e2e0f525a00", 0x36}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 06:42:20 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) [ 426.206812] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 06:42:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0x10025, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="4ecfd37b95ac15edec364dc53d3897c9e2138af539909c4a9387238c9f2266ac173027da9eb27ab1f738402c38bef151d6e16b7b6d557681425677b439cf96df0dc73615ffbab534c88b4f014e5b4322ab3eadf6c797a3a483ecd7032e7657ce", 0x60}], 0x1, &(0x7f00000006c0)}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@pptp, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/91, 0x5b}, {&(0x7f0000000340)=""/228, 0xe4}], 0x2, &(0x7f0000000440)=""/76, 0x4c}, 0x0) [ 426.391443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 06:42:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='$'], 0x1) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 06:42:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000fcffffff0000000000000000", @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100000001000000000000000000000068752c000000f1f86e60b22a6cc7e5b35afc19cd0ed506fb9cdba94869ec02e05c68672d938290b0198d30bde485753f80c203fe810000000000000000000000bdb30969dde7b8"], 0x5}, 0x1}, 0x0) 06:42:20 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="ba6100ecf3af0f8aa100baf80c66b8f65b3e8466efbafc0cb000eeb800008ed00f5eae2bd90fc79f0100260f01cbdb4a0e2e0f525a00", 0x36}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 06:42:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="ba6100ecf3af0f8aa100baf80c66b8f65b3e8466efbafc0cb000eeb800008ed00f5eae2bd90fc79f0100260f01cbdb4a0e2e0f525a00", 0x36}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 06:42:20 executing program 1: r0 = inotify_init() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80000002) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:42:20 executing program 0: socket(0x29, 0x2, 0x20000000000ff) 06:42:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) [ 426.769264] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:42:21 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, &(0x7f00000002c0)=@in6={0x0, 0x0, 0x0, @local}, &(0x7f0000000340)=0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:42:21 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) 06:42:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='!#\x00', 0x3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 06:42:21 executing program 3: r0 = socket$inet6(0xa, 0x80000000080006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x11, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 06:42:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0), &(0x7f0000000080)=0x8) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, r2) 06:42:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup(r1) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil}) [ 427.130398] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 06:42:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000140)="27000000140099942b8fe9baba030a0011000100f5fe00120500ff000000000000004ea2b17216", 0x27) 06:42:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='L'], 0x1) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x2000c840) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 06:42:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) [ 427.178517] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 06:42:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='$'], 0x1) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 06:42:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup(r1) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil}) 06:42:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 06:42:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000034c000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000013000)) close(r2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 06:42:21 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r1) close(r0) 06:42:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/145, 0x91}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') pwritev(r0, &(0x7f0000161000), 0x0, 0x0) 06:42:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) ioctl$TIOCGLCKTRMIOS(r1, 0x4008556c, &(0x7f0000000080)) 06:42:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup(r1) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil}) 06:42:22 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, &(0x7f00000002c0)=@in6={0x0, 0x0, 0x0, @local}, &(0x7f0000000340)=0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:42:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/145, 0x91}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') pwritev(r0, &(0x7f0000161000), 0x0, 0x0) [ 427.767839] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:42:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) 06:42:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000480)={0x0, 0x1000, 0xffff, 'queue1\x00'}) read(r0, &(0x7f0000000040)=""/11, 0xffed) read(r0, &(0x7f0000000280)=""/211, 0xd3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 06:42:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup(r1) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil}) 06:42:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/145, 0x91}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') pwritev(r0, &(0x7f0000161000), 0x0, 0x0) 06:42:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/145, 0x91}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') pwritev(r0, &(0x7f0000161000), 0x0, 0x0) 06:42:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='L'], 0x1) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x2000c840) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 06:42:22 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000000080)='./file0\x00', 0x11, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) 06:42:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x75, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 06:42:22 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200), &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x0, 0x21, "e83f5d6fe5cf10582ea075bedbcc3d478ae6a2aa6be55d488b9a3b2b91f539e85c"}, 0x29) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xffffffffffffff98, 0x0) 06:42:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7d1, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/80, 0x50}, 0x0) 06:42:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802fffffffe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 06:42:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000034c000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000013000)) close(r2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 06:42:22 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000100)=0x20) 06:42:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000640)='./file0//ile0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000600)='./file0//ile0\x00') [ 428.678824] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:42:23 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, &(0x7f00000002c0)=@in6={0x0, 0x0, 0x0, @local}, &(0x7f0000000340)=0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:42:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000100), 0x0, &(0x7f00000000c0)=[@rights={0x18, 0x1, 0x1, [r2, r0]}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) geteuid() stat(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000003240)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003740)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000003840)=0xe8) getgroups(0x1, &(0x7f0000005080)=[0x0]) recvmmsg(r1, &(0x7f0000002f40)=[{{&(0x7f0000000a40)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000002f00)=""/60, 0x3c}}], 0x1, 0x0, &(0x7f0000003000)) 06:42:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 06:42:23 executing program 4: r0 = socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:42:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 06:42:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{0x18}, [@map={0x18, 0x3, 0x1, 0x0, r1}], {0x95}}, &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r2, 0x38, &(0x7f0000000340)}, 0x10) 06:42:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='L'], 0x1) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x2000c840) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 06:42:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 06:42:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x8012, r0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xe) 06:42:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x107, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x24}, 0x1}, 0x0) 06:42:23 executing program 4: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0xab6]}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000002c0)={0x0, r2}) 06:42:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_emit_ethernet(0x42, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x10, 0x5, 0x3, 0x0, [{}, {[@local={0xac, 0x14, 0x14, 0xaa}]}]}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) [ 429.280803] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 429.288266] netlink: 'syz-executor5': attribute type 1 has an invalid length. 06:42:23 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000034c000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000013000)) close(r2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 06:42:23 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/file1\x00', 0x1096f, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") read(r0, &(0x7f0000003380)=""/4096, 0x30) 06:42:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000006c0)}, &(0x7f0000000740)="7f0000800000000000001793c6b63f1c3f1854023d858a2e8c56907eb1c1344399", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) [ 429.485174] sd 0:0:1:0: [sg0] tag#4671 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 429.493964] sd 0:0:1:0: [sg0] tag#4671 CDB: short variable length command, len=8 [ 429.501594] sd 0:0:1:0: [sg0] tag#4671 CDB[00]: 7f 00 00 80 00 00 00 00 00 00 17 93 c6 b6 3f 1c [ 429.510507] sd 0:0:1:0: [sg0] tag#4671 CDB[10]: 3f 18 54 02 3d 85 8a 2e 8c 56 90 7e b1 c1 34 43 [ 429.519409] sd 0:0:1:0: [sg0] tag#4671 CDB[20]: 99 06:42:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffff0100000000ef000003ff02000000000012000000000000000000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:42:23 executing program 4: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0xab6]}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000002c0)={0x0, r2}) 06:42:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x107, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x24}, 0x1}, 0x0) 06:42:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom(r0, &(0x7f00000001c0)=""/201, 0xc9, 0x2002, &(0x7f00000002c0)=@sco={0x1f}, 0x80) 06:42:23 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000003c0)="440f20c0350e000000440f22c00f9d5bd5f20f5f3626460fba26f48f490801332e0f792d0000c0fec402e3f5e266baa100b838000000ef430fc71ec744240005000000c7442402dfd0628fc7442406000000000f011c24", 0x57}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 429.612952] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:42:24 executing program 4: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0xab6]}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000002c0)={0x0, r2}) 06:42:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x107, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x24}, 0x1}, 0x0) 06:42:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='L'], 0x1) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x2000c840) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 06:42:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 06:42:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom(r0, &(0x7f00000001c0)=""/201, 0xc9, 0x2002, &(0x7f00000002c0)=@sco={0x1f}, 0x80) 06:42:24 executing program 4: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0xab6]}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000002c0)={0x0, r2}) 06:42:24 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdfffffffffff, @perf_bp={&(0x7f0000a7dfff)}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:42:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x107, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x24}, 0x1}, 0x0) [ 430.229828] device lo entered promiscuous mode [ 430.252679] device lo left promiscuous mode 06:42:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000034c000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000013000)) close(r2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) [ 430.467975] device lo entered promiscuous mode 06:42:24 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/file1\x00', 0x1096f, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") read(r0, &(0x7f0000003380)=""/4096, 0x30) 06:42:24 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/94, 0x5e, 0x0) 06:42:24 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 06:42:24 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup2(r0, r3) 06:42:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom(r0, &(0x7f00000001c0)=""/201, 0xc9, 0x2002, &(0x7f00000002c0)=@sco={0x1f}, 0x80) [ 430.526908] device lo left promiscuous mode 06:42:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000000080)=""/116, &(0x7f0000000000)=0x74) 06:42:24 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup2(r0, r3) 06:42:25 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup2(r0, r3) 06:42:25 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup2(r0, r3) 06:42:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x4d0]}) 06:42:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 06:42:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"6966623000faffffffffffffff00", 0x20100f}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 06:42:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom(r0, &(0x7f00000001c0)=""/201, 0xc9, 0x2002, &(0x7f00000002c0)=@sco={0x1f}, 0x80) 06:42:25 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 06:42:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="400000ffce942ce287844bc0c9"], &(0x7f0000000340)=0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 431.167586] IPVS: ftp: loaded support on port[0] = 21 [ 431.182076] device lo entered promiscuous mode [ 431.207348] device lo left promiscuous mode 06:42:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="bcd6a76e96c6856800000ced5c54befef7008e72e8cfe269", 0x18) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005200)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000036c0)="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", 0x20e}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000001800)=@can, 0x80, &(0x7f0000001980)=[{&(0x7f0000001880)=""/229, 0xe5}, {&(0x7f0000001640)=""/63, 0x3f}], 0x2, &(0x7f00000019c0)=""/230, 0xe6}}, {{&(0x7f00000049c0)=@ll, 0x80, &(0x7f0000004e00)=[{&(0x7f000000b240)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/107, 0x6b}], 0x2, &(0x7f0000004ec0)=""/7, 0x7}}], 0x2, 0x0, &(0x7f0000005140)={0x0, 0x1c9c380}) 06:42:25 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/file1\x00', 0x1096f, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") read(r0, &(0x7f0000003380)=""/4096, 0x30) 06:42:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 06:42:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) 06:42:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000000)=0x369) 06:42:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x80ffff00000000]}) [ 431.701714] device lo entered promiscuous mode [ 431.725973] validate_nla: 8 callbacks suppressed [ 431.725982] netlink: 'syz-executor1': attribute type 10 has an invalid length. 06:42:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="2957e1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x1000031, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r1, 0x40045431, &(0x7f0000000040)) 06:42:26 executing program 6: r0 = gettid() setpgid(0x0, r0) [ 431.772145] device lo left promiscuous mode 06:42:26 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x0, 0x78, 0x3, 0x100}) 06:42:26 executing program 7: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002c80)=[{&(0x7f00000015c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001980)='|', 0x1}], 0x1, &(0x7f00000000c0)=[@dstaddrv4={0x18, 0x84, 0x7, @local={0xac, 0x14, 0x14, 0xaa}}, @init={0x18, 0x84, 0x0, {0xffffffff}}], 0x30}], 0x1, 0x0) 06:42:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) [ 431.957662] IPVS: ftp: loaded support on port[0] = 21 06:42:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000001340)='attr/current\x00') fcntl$setlease(r1, 0x400, 0x0) ioctl$fiemap(r1, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x5}) 06:42:26 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ad010000000faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000800)={&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/128, 0x80}], 0x1, &(0x7f0000000700)=""/194, 0xc2}, 0x0) 06:42:26 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) keyctl$revoke(0xb, r1) [ 432.186674] device lo entered promiscuous mode [ 432.194865] netlink: 'syz-executor1': attribute type 10 has an invalid length. [ 432.221944] device lo entered promiscuous mode 06:42:27 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x6, &(0x7f0000000040), 0x0) 06:42:27 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x390}]}) 06:42:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 06:42:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x400) fcntl$getownex(r0, 0x9, &(0x7f0000002e80)) 06:42:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:42:27 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) keyctl$revoke(0xb, r1) 06:42:27 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/file1\x00', 0x1096f, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") read(r0, &(0x7f0000003380)=""/4096, 0x30) 06:42:27 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 06:42:27 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000006000)) [ 433.127656] device lo entered promiscuous mode 06:42:27 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x390}]}) 06:42:27 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) keyctl$revoke(0xb, r1) [ 433.164721] device lo left promiscuous mode 06:42:27 executing program 4: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) ftruncate(r1, 0x3ff) [ 433.281197] IPVS: ftp: loaded support on port[0] = 21 06:42:27 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x390}]}) 06:42:27 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) keyctl$revoke(0xb, r1) 06:42:27 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup3(r0, r2, 0x0) 06:42:27 executing program 7: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/106, 0x6a}, 0x4bd7cdf5e6adf469) 06:42:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x1d0, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2b, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 06:42:27 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x390}]}) 06:42:28 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x4) listen(r1, 0x0) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) 06:42:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000400)=0x81, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000001e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000000300)=""/79, 0x4f}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) 06:42:28 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100)) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 06:42:28 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r2, 0x407, 0x0) clone(0x0, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) dup2(r1, r3) 06:42:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x4, 0x4) close(r0) 06:42:28 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 06:42:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000faffffffffffffff00", 0xbe8a06007507907}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'ifb0\x00', 0xa201}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) 06:42:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "aea105cff1448d9b171416891550588dd6cadbc5cae8769c41ce8bda73b90550e9c527dc36aa9cc80b8b8e8bcdb1cdf233f700", "3295b1a2e6e3c801d70000721febd81648196997c61780b3e546d3cda407269a8f58afb1e04bd37b4100000000008000000000000700", "6de38ccad2efbcd832dd5d6a69b41720881550e07023c0ba5578b38ee5717a1b"}) 06:42:28 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) read(r0, &(0x7f0000000200)=""/30, 0x1e) 06:42:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x10, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f00000011c0)=0x8) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 433.921926] netlink: 'syz-executor1': attribute type 10 has an invalid length. [ 433.943954] device lo entered promiscuous mode 06:42:28 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@nl=@proc={0x10, 0xffffdd86}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000e40), 0x0, &(0x7f00000012c0)}}], 0x2, 0x0) [ 434.046140] IPVS: ftp: loaded support on port[0] = 21 06:42:28 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@nested={0xc, 0x9, [@generic="b21aa0212d"]}]}]}]}, 0x34}, 0x1}, 0x0) 06:42:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "aea105cff1448d9b171416891550588dd6cadbc5cae8769c41ce8bda73b90550e9c527dc36aa9cc80b8b8e8bcdb1cdf233f700", "3295b1a2e6e3c801d70000721febd81648196997c61780b3e546d3cda407269a8f58afb1e04bd37b4100000000008000000000000700", "6de38ccad2efbcd832dd5d6a69b41720881550e07023c0ba5578b38ee5717a1b"}) 06:42:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0x4008af14, &(0x7f0000000040)) 06:42:29 executing program 6: memfd_create(&(0x7f0000000000)="0000000000001c0000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{}, 0x1000}) 06:42:29 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0x9}) write(r0, &(0x7f0000000100)='\r', 0x1) 06:42:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000006000)=""/103, 0x67}, {&(0x7f0000006080)=""/160, 0xa0}], 0x2, &(0x7f00000061c0)=""/4096, 0x1000}}], 0x7000, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 06:42:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "aea105cff1448d9b171416891550588dd6cadbc5cae8769c41ce8bda73b90550e9c527dc36aa9cc80b8b8e8bcdb1cdf233f700", "3295b1a2e6e3c801d70000721febd81648196997c61780b3e546d3cda407269a8f58afb1e04bd37b4100000000008000000000000700", "6de38ccad2efbcd832dd5d6a69b41720881550e07023c0ba5578b38ee5717a1b"}) [ 434.877346] netlink: 'syz-executor1': attribute type 10 has an invalid length. [ 434.906343] sctp: [Deprecated]: syz-executor2 (pid 24720) Use of struct sctp_assoc_value in delayed_ack socket option. [ 434.906343] Use struct sctp_sack_info instead 06:42:29 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000005c0)=0x7, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000800)={@mcast2={0xff, 0x2, [], 0x1}}) clock_getres(0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) 06:42:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = accept4(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="ef"], 0x1) shutdown(r3, 0x2) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x1ff60) 06:42:29 executing program 6: r0 = socket$inet6(0xa, 0x80802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007600)=[{{&(0x7f00000004c0)=@can, 0x80, &(0x7f0000003a40)=[{&(0x7f0000002a40)=""/4096, 0x1000}], 0x1, &(0x7f0000003b00)=""/82, 0x52}}], 0x3a8, 0x0, &(0x7f00000077c0)={0x77359400}) [ 435.065825] sctp: [Deprecated]: syz-executor2 (pid 24720) Use of struct sctp_assoc_value in delayed_ack socket option. [ 435.065825] Use struct sctp_sack_info instead 06:42:29 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 06:42:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x55}, {{}, 0x1000000000000}], 0x30) 06:42:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "aea105cff1448d9b171416891550588dd6cadbc5cae8769c41ce8bda73b90550e9c527dc36aa9cc80b8b8e8bcdb1cdf233f700", "3295b1a2e6e3c801d70000721febd81648196997c61780b3e546d3cda407269a8f58afb1e04bd37b4100000000008000000000000700", "6de38ccad2efbcd832dd5d6a69b41720881550e07023c0ba5578b38ee5717a1b"}) 06:42:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000004c0)=""/125) 06:42:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000001}, 0x26) 06:42:29 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000080)="d9ff0fa2d9f20f880d002e0f0866b9800000c00f326635004000000f300fc71926360f0f15b70f01be00b8640f00dd", 0x2f}], 0x1, 0x5d, &(0x7f0000000580), 0x1b8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000080000000000000000000000000020000000001720"]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 435.272276] IPVS: ftp: loaded support on port[0] = 21 06:42:29 executing program 5: prctl$void(0x27) 06:42:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, &(0x7f0000000140), &(0x7f0000000400)=""/97}, 0x18) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/105, 0x14b}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000880)="295ee1311f16f477671070") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000d00)={{0x2}, {0x0, @random="90da5bc97747"}, 0x8000000000008, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/242, 0xf2}], 0x1) 06:42:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, r2}) 06:42:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000001}, 0x26) [ 435.665219] netlink: 'syz-executor1': attribute type 10 has an invalid length. [ 435.683549] device lo entered promiscuous mode 06:42:30 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={'%route\x00', 0x20, 0x2, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f0000000080), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bpq0\x00', 'bridge0\x00', 'bridge_slave_0\x00', 'veth1_to_bond\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0xd0, 0x148, 0x178, [@cgroup0={'cgroup\x00', 0x8}, @cpu={'cpu\x00', 0x8}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "0f268512c102708f0b4031a8cb4811f3674169c370ce18916c9e4b1a25750271869467e742a41aeaa811e69bd907219dbcee69c6fb5c3ca316338a4155e269ff"}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'v\nth1_to_t\tam\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0x1e0, [@mark_m={'mark_m\x00', 0x18}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:udev_tbl_t:s0\x00'}}}}]}]}, 0x460) 06:42:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) read$eventfd(r3, &(0x7f0000000040), 0x8) io_submit(r2, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x1, r3}]) 06:42:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9ff2a7"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:30 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x4058534c, &(0x7f0000000140)={0x80, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 06:42:30 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) 06:42:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x12, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14}}, 0x10) 06:42:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x1c) 06:42:30 executing program 1: r0 = socket(0x1e, 0x804, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0xa61e, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(r0, &(0x7f000000a180)=[{}, {{0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)}}, {{&(0x7f00000015c0)=@ethernet={0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f0000001980), 0x0, &(0x7f0000001a00)=[{0x10}], 0x10}}], 0x3, 0x0) 06:42:30 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x40101) write$sndseq(r0, &(0x7f0000000080), 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 06:42:30 executing program 4: r0 = memfd_create(&(0x7f0000000200)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x3}, [{}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:42:30 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 06:42:30 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$void(r0, 0xc0045878) 06:42:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/42, 0xffffffffffffff85) 06:42:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) 06:42:30 executing program 7: r0 = memfd_create(&(0x7f0000000180)="23656d31232b00c18b602dc42b7636be27dc8117e6564333ab229bbb21ab6a5755d4668aa6f0618c1de33faadd6bd18b94065793603f3e64dfc0f59b6233cf6261ad08c2e86271", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0x400000ffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r0, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11d, &(0x7f0000000000)=[{}]}, 0x10) 06:42:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 06:42:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x16}]}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:42:31 executing program 2: r0 = socket(0x15, 0x80005, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000569fd0)={@ipx={0x4, 0x0, 0x0, "8bc50f1a4618"}, {&(0x7f0000678f6d)=""/147, 0x93}, &(0x7f0000661fff)}, 0x30) 06:42:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendfile(r0, r0, &(0x7f00000000c0), 0xdd) 06:42:31 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1c}, 'bridge0\x00'}}, 0x1e) write(r0, &(0x7f0000000080), 0x0) 06:42:31 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0xfffe, 0x3e4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 06:42:31 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) socket(0x0, 0x0, 0x0) dup2(r0, r2) 06:42:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="3e0fc7594826f30f21fd0fc758dc66b85a2c67760f23d80f21f86635800000600f23f8818770b090440f23a9440f20c066350b000000440f22c0f2f30f013f0f01cf66b842c900000f23d00f21f866350000000c0f23f8", 0x57}], 0x1, 0x0, &(0x7f0000000180), 0x0) 06:42:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000022000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x4000}, 0x90) 06:42:31 executing program 4: clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x1) 06:42:31 executing program 6: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000003c0)={{0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000340)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x3ac) 06:42:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000dd0ff0)={&(0x7f0000000140)={0x20, 0x40013, 0xa, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}, 0x1}, 0x0) 06:42:31 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x184, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 06:42:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") r1 = creat(&(0x7f0000002980)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5}) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='omfs\x00', 0x1000, &(0x7f00000001c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 06:42:31 executing program 7: r0 = memfd_create(&(0x7f0000000180)="23656d31232b00c18b602dc42b7636be27dc8117e6564333ab229bbb21ab6a5755d4668aa6f0618c1de33faadd6bd18b94065793603f3e64dfc0f59b6233cf6261ad08c2e86271", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0x400000ffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r0, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11d, &(0x7f0000000000)=[{}]}, 0x10) 06:42:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x440, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/25, 0x19}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/208, 0xd0}], 0x1, 0x0) add_key$user(&(0x7f0000001a80)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000700), 0x0, 0xfffffffffffffff9) r2 = add_key(&(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, &(0x7f00000018c0), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, 0x0, r2}, &(0x7f00000017c0)=""/178, 0xb2, &(0x7f0000000640)={&(0x7f00000005c0)={'tgr192\x00'}, &(0x7f00000019c0)}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000140)={'veth1_to_team\x00'}) clock_gettime(0x0, &(0x7f0000000dc0)) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000d00)=[{}, {}, {}], &(0x7f0000000e00), &(0x7f0000000e80)={&(0x7f0000000e40)={0x7}, 0x8}) tkill(r1, 0x1000000000016) open$dir(&(0x7f00000001c0)='./file0\x00', 0x27e, 0x0) clock_adjtime(0x0, &(0x7f0000000700)={0xeec, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97, 0x7ff, 0x40, 0x0, 0x1, 0x7, 0x0, 0x0, 0xff, 0x4, 0x1, 0x31df, 0x8, 0x1, 0x0, 0x1f800000000000, 0xad4, 0x6}) 06:42:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="3e0fc7594826f30f21fd0fc758dc66b85a2c67760f23d80f21f86635800000600f23f8818770b090440f23a9440f20c066350b000000440f22c0f2f30f013f0f01cf66b842c900000f23d00f21f866350000000c0f23f8", 0x57}], 0x1, 0x0, &(0x7f0000000180), 0x0) 06:42:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffe) 06:42:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000280)={0x14, 0x0, 0x20000000007, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 06:42:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:42:31 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) socket(0x0, 0x0, 0x0) dup2(r0, r2) 06:42:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 06:42:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000340)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @rand_addr=0x5d8f864b}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x18) 06:42:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 06:42:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="b5000000ee0cd74c4f3d0aedef73a399d21a56623dd3943db5a7e72c946911404ddc2bb351d3295791157b015680cbeb8b1c4dd4f5c460e14a60d944c84694c4de1f3c0100000000000000f11cc40000000081ff34c7634d9bb9358ed3d67b8024882a1567a764b6bc87ced81043d123be95788aea5c127d6d54a7c9d50e278e9d90b2b5871c94d565f74d708e8bc24661f78342e0215993e5396a4d10d05064283685240c4dd0dd5f0f4020e9dda771d295"], &(0x7f0000000140)=0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ff3000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0x2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:32 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) socket(0x0, 0x0, 0x0) dup2(r0, r2) 06:42:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) umount2(&(0x7f0000000380)='./file0\x00', 0x2) 06:42:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="3e0fc7594826f30f21fd0fc758dc66b85a2c67760f23d80f21f86635800000600f23f8818770b090440f23a9440f20c066350b000000440f22c0f2f30f013f0f01cf66b842c900000f23d00f21f866350000000c0f23f8", 0x57}], 0x1, 0x0, &(0x7f0000000180), 0x0) 06:42:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00005e9000)='cifs\x00', 0x0, &(0x7f0000000040)) 06:42:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xab) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080), 0x4) 06:42:32 executing program 7: r0 = memfd_create(&(0x7f0000000180)="23656d31232b00c18b602dc42b7636be27dc8117e6564333ab229bbb21ab6a5755d4668aa6f0618c1de33faadd6bd18b94065793603f3e64dfc0f59b6233cf6261ad08c2e86271", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0x400000ffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r0, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11d, &(0x7f0000000000)=[{}]}, 0x10) 06:42:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="3e0fc7594826f30f21fd0fc758dc66b85a2c67760f23d80f21f86635800000600f23f8818770b090440f23a9440f20c066350b000000440f22c0f2f30f013f0f01cf66b842c900000f23d00f21f866350000000c0f23f8", 0x57}], 0x1, 0x0, &(0x7f0000000180), 0x0) 06:42:32 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) socket(0x0, 0x0, 0x0) dup2(r0, r2) 06:42:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x8000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4400008912, &(0x7f0000000140)="29c172311f16f477671070") r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'ipddp0\x00', 0x6}) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000d39000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1b}, 0xb) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x0) close(r2) 06:42:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000023c0), 0x218, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000002840)=""/4096, 0x7ffff000}], 0x1, &(0x7f00000000c0)=""/87, 0x57}, 0x0) 06:42:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:42:33 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00006dbffc), 0x4) 06:42:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:42:33 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 06:42:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x101482) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x7fff, &(0x7f0000000180)=0x4) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) 06:42:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setptracer(0x59616d61, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x0) 06:42:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x202) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x1, 0x0) [ 438.964480] tty_warn_deprecated_flags: 'syz-executor2' is using deprecated serial flags (with no effect): 00000300 [ 439.057401] tty_warn_deprecated_flags: 'syz-executor2' is using deprecated serial flags (with no effect): 00000300 06:42:33 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c8, &(0x7f0000000080), 0x4) 06:42:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') mount(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000800)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x0, &(0x7f0000000000)) 06:42:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x101482) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x7fff, &(0x7f0000000180)=0x4) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) 06:42:33 executing program 2: r0 = socket(0x2, 0x3, 0x40000000000000ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 06:42:33 executing program 7: r0 = memfd_create(&(0x7f0000000180)="23656d31232b00c18b602dc42b7636be27dc8117e6564333ab229bbb21ab6a5755d4668aa6f0618c1de33faadd6bd18b94065793603f3e64dfc0f59b6233cf6261ad08c2e86271", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0x400000ffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r0, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11d, &(0x7f0000000000)=[{}]}, 0x10) 06:42:33 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/142, 0x8e) 06:42:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x3}}]}, 0x2c}, 0x1}, 0x0) 06:42:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x101482) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x7fff, &(0x7f0000000180)=0x4) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) 06:42:33 executing program 2: r0 = socket(0x2, 0x3, 0x40000000000000ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 439.885192] netlink: 'syz-executor0': attribute type 21 has an invalid length. 06:42:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:42:34 executing program 2: r0 = socket(0x2, 0x3, 0x40000000000000ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 439.976459] netlink: 'syz-executor0': attribute type 21 has an invalid length. 06:42:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:42:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x101482) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x7fff, &(0x7f0000000180)=0x4) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) 06:42:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4040c0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000140)) tee(r0, r1, 0x7ff, 0x9) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0xaf) 06:42:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x50, 0x0, &(0x7f0000000140)=[@free_buffer={0x40086303}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 06:42:34 executing program 2: r0 = socket(0x2, 0x3, 0x40000000000000ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 06:42:34 executing program 0: timer_create(0x8, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000180)) [ 440.191336] binder: 25093:25099 BC_FREE_BUFFER u0000000000000000 no match [ 440.244242] binder: 25093:25099 transaction failed 29189/-22, size 0-0 line 2852 [ 440.283061] binder: 25093:25105 BC_FREE_BUFFER u0000000000000000 no match 06:42:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a090402000000000000ff0300000f"], 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 06:42:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000100)) [ 440.326222] binder: 25093:25105 transaction failed 29189/-22, size 0-0 line 2852 06:42:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) [ 440.413164] binder: undelivered TRANSACTION_ERROR: 29189 [ 440.418782] binder: undelivered TRANSACTION_ERROR: 29189 06:42:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000100)) 06:42:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_gettime(0x6, &(0x7f0000000140)) 06:42:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000012c0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:42:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000100)=0x20) 06:42:35 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x570, [0x0, 0x200002c0, 0x20000468, 0x20000800], 0x0, &(0x7f00000001c0), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bridge0\x00', 'vcan0\x00', 'ipddp0\x00', 'ip6gre0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x148, 0x148, 0x178, [@physdev={'physdev\x00', 0x70, {{'bcsf0\x00', {}, 'bond_slave_1\x00'}}}, @connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x2, [{{{0x11, 0x0, 0x0, 'bond_slave_1\x00', 'team_slave_0\x00', 'syz_tun\x00', 'sit0\x00', @link_local={0x1, 0x80, 0xc2}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xc0, 0x220, 0x250, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@multicast1=0xe0000001}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:crond_var_run_t:s0\x00'}}}, @common=@redirect={'redirect\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0x9, 0x0, 0x0, 'ip6_vti0\x00', 'bridge_slave_0\x00', 'yam0\x00', 'gre0\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "de2bca24c403a3777ac2f6cf7565cf01852ed299ed4575565dfe5bb4a7bcc683846f444b671c68775362b394e18192165ae084db50aed16f00043b60fb935638"}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x3}]}, 0x5e8) [ 440.834877] kernel msg: ebtables bug: please report to author: bad policy 06:42:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:42:35 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000017c0)=ANY=[@ANYBLOB="3c00000010000908000000000000000000000000", @ANYBLOB="000000000000000014001400626f0000000000000000000000000000000000000000000020279e45b9d2b48aef73dd133350ef1e4acff3a41e8ebaf019c09b987004b61c47f454d59f268acb6fa59d38b2d73c31e8c15ab35824295a976e5a47773500"], 0x2}, 0x1}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001840)) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'security.', ')em0/vboxnet1-(cpuset\x00'}, &(0x7f0000000140)='/dev/ptmx\x00', 0xa, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x2, 0xc0}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000006c0)={0x0, 0x1000, "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"}, &(0x7f0000001700)=0x1008) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000019c0)=""/180) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001740)={r4, 0x9}, &(0x7f0000001780)=0xc) [ 440.938744] kvm [25133]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 440.959056] kvm [25133]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 441.038548] kvm [25133]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000000f data 0x0 06:42:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000540)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002980)={0x0, 0x3}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 06:42:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x4, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 06:42:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") clock_gettime(0x20001, &(0x7f0000000100)) 06:42:35 executing program 1: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x30, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_DATA={0x4, 0x2}]}, @IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x30}, 0x1}, 0x0) 06:42:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000100)) 06:42:35 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000ac0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000001c0)=0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x6}, &(0x7f0000000a80)=0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="c4e32d7d0b02dff40f22e70f01d165660f3881ab00000000650f01591bc4c3715cd700c4e3314ca9897e0000ba3e0fc76ec88fc9d89ade", 0x37}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:42:35 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:42:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(wp512)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0), 0x4000) 06:42:35 executing program 1: write(0xffffffffffffffff, &(0x7f0000000080)="240000002d007f000000000000ed7401000000ff", 0x14) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000002740)={&(0x7f00000001c0)=ANY=[]}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000044c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x78}}], 0x4000000000002ed, 0x0) 06:42:35 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000100), 0x0) 06:42:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) 06:42:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000100)) 06:42:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 06:42:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0xcd, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0xcb) 06:42:36 executing program 7: clock_adjtime(0x7, &(0x7f0000000000)) 06:42:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{&(0x7f00000004c0)=@vsock, 0x80, &(0x7f0000000840)=[{&(0x7f0000000540)=""/152, 0x98}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/70, 0x46}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000740)=""/201, 0xc9}], 0x5, &(0x7f00000008c0)=""/248, 0xf8}}], 0x1, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000000840), 0x3d0, 0x0) 06:42:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) shutdown(r0, 0x0) 06:42:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000aacfe4)={0xa}, 0x1c) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) 06:42:36 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044160, &(0x7f0000000040)) 06:42:36 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000000010000002e") 06:42:36 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 06:42:36 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000000e8000000006a"], 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 06:42:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=@delpolicy={0x50, 0x14, 0x131, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@local={0xfe, 0x80, [], 0xaa}}, 0x0, 0x3}}, 0x50}, 0x1}, 0x0) 06:42:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000), 0x4) 06:42:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000400)="295ee1311f16f477671070") read(r0, &(0x7f0000000680)=""/251, 0x2428) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000007700400000000000efff00000000000000000000000000000000000000008b336cab24615cdafa81e400000000000000000000000000000000000000000000000000000000000000000000080000"], 0x6c) 06:42:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x80045432, 0x706ffc) 06:42:36 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = dup2(r0, r0) fgetxattr(r1, &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00000000c0)=""/21, 0x15) 06:42:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 06:42:36 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000000e8000000006a"], 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 06:42:36 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = dup2(r0, r0) fgetxattr(r1, &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00000000c0)=""/21, 0x15) [ 442.531354] 8021q: VLANs not supported on lo 06:42:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x22, &(0x7f0000000140), 0x4) 06:42:36 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = dup2(r0, r0) fgetxattr(r1, &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00000000c0)=""/21, 0x15) [ 442.581951] 8021q: VLANs not supported on lo 06:42:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) shutdown(r0, 0x0) 06:42:37 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000000e8000000006a"], 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 06:42:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f0000002900)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002a40)=""/4, 0x4}], 0x1, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg$alg(r2, &(0x7f00000013c0), 0x17c, 0x0) 06:42:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000600)={0x303, 0x33}, 0x4) 06:42:37 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 06:42:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0x0, 0x4}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac97"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:42:37 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = dup2(r0, r0) fgetxattr(r1, &(0x7f0000000040)=@known='security.capability\x00', &(0x7f00000000c0)=""/21, 0x15) 06:42:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) shutdown(r0, 0x0) 06:42:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 06:42:37 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000000e8000000006a"], 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 06:42:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) [ 443.325405] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:42:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x1000000, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 06:42:37 executing program 6: r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 06:42:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) close(r0) 06:42:37 executing program 7: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x108}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) 06:42:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f00000003c0)="0f01dfb9ef080000b8861b0000ba000000000f3048b86530d467aefa30370f23d80f21f835400000900f23f8672e470fc7fe3e0f07b909090000b8ceb2dc7bba80284b430f30c401e56910b8010000000f01d94a0fc718f2430f5d51dc", 0x5d}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) shutdown(r0, 0x0) 06:42:38 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(camellia),ghash)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003ac0)=[{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001200)="cfed5adfc3229b50dfe2577052bd262a", 0x10}], 0x1, &(0x7f0000001340)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000b24000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f00000c2fd0)=[{&(0x7f0000af7000)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 06:42:38 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can={0x1d}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca61", 0x38}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x48015) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x70}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) 06:42:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 06:42:38 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 06:42:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000), 0x73e0) 06:42:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7a6}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 06:42:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) shutdown(r0, 0x0) 06:42:38 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0xe1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) 06:42:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sync() 06:42:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f000063a000)=0x800, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:42:38 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000400)="67400f35c74424009b000000c74424029dace042ff1c2466470f5b84b009f00000660f38827e062e67cd0066b81f010f00d0660fef9a0400000066b8f9008ed03636660f382a51f6c461a9fb91f3000000", 0x51}], 0x1, 0x0, &(0x7f0000000180), 0x0) 06:42:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x31, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:42:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) [ 444.588675] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 444.603894] QAT: Invalid ioctl [ 444.607351] QAT: Invalid ioctl [ 444.610779] QAT: Invalid ioctl [ 444.616360] QAT: Invalid ioctl [ 444.620332] QAT: Invalid ioctl [ 444.623860] QAT: Invalid ioctl [ 444.627879] QAT: Invalid ioctl [ 444.643358] QAT: Invalid ioctl [ 444.674110] QAT: Invalid ioctl [ 444.687629] QAT: Invalid ioctl [ 444.691227] QAT: Invalid ioctl [ 444.697207] QAT: Invalid ioctl [ 444.709259] QAT: Invalid ioctl [ 444.718272] QAT: Invalid ioctl 06:42:39 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sync() 06:42:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x75f}]}, 0x30}, 0x1}, 0x0) [ 444.723378] QAT: Invalid ioctl [ 444.729274] QAT: Invalid ioctl [ 444.732857] QAT: Invalid ioctl [ 444.738602] QAT: Invalid ioctl [ 444.761149] QAT: Invalid ioctl [ 444.778611] QAT: Invalid ioctl [ 444.796208] QAT: Invalid ioctl [ 444.805539] QAT: Invalid ioctl [ 444.809103] QAT: Invalid ioctl [ 444.815148] QAT: Invalid ioctl [ 444.818613] QAT: Invalid ioctl [ 444.844624] QAT: Invalid ioctl [ 444.848279] QAT: Invalid ioctl [ 444.860756] QAT: Invalid ioctl [ 444.867581] QAT: Invalid ioctl [ 444.876151] QAT: Invalid ioctl [ 444.882198] QAT: Invalid ioctl [ 444.885773] QAT: Invalid ioctl [ 444.893679] QAT: Invalid ioctl [ 444.897898] QAT: Invalid ioctl [ 444.901717] QAT: Invalid ioctl [ 444.905983] QAT: Invalid ioctl [ 444.909811] QAT: Invalid ioctl [ 444.913396] QAT: Invalid ioctl [ 444.917199] QAT: Invalid ioctl [ 444.923719] QAT: Invalid ioctl [ 444.927210] QAT: Invalid ioctl [ 444.930978] QAT: Invalid ioctl [ 444.934458] QAT: Invalid ioctl [ 444.938274] QAT: Invalid ioctl [ 444.941748] QAT: Invalid ioctl [ 444.945545] QAT: Invalid ioctl [ 444.949403] QAT: Invalid ioctl [ 444.953683] QAT: Invalid ioctl [ 444.957462] QAT: Invalid ioctl [ 444.961316] QAT: Invalid ioctl 06:42:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) shutdown(r0, 0x0) 06:42:39 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000002e00)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000004fc0)='/dev/loop#\x00', 0x0, 0x0) 06:42:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x7, &(0x7f0000000080), 0x2df) 06:42:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5cbb3f0784d033f40d43c07b3b9f630850889f7a9e3cd2b8f560df913039673504247f1418ca9d530227de9fcbe2e6bda9f39249b48c63eba7b084950f384095a396ead11da5c2c41f84f1ded153e63c839506f1f5f4d856f97a76719c94784", 0x60}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000880)={&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)=""/95, 0x5f}, {&(0x7f0000000700)=""/100, 0x64}], 0x2, &(0x7f0000000840)=""/38, 0x26}, 0x0) 06:42:39 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 06:42:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) 06:42:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {0xa}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x34}, 0x1}, 0x0) 06:42:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) shutdown(r0, 0x0) 06:42:39 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sync() 06:42:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, r1/1000+10000}}, &(0x7f00000000c0)) getitimer(0x2, &(0x7f0000000100)) 06:42:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b22cb8e67efbbdf367ab0b350fab43761854e97d348b64e2db6edd52450c30b96a08000000f998824c5a570b49b8a4667d9fd6fb2aebd4072f9e58eb4e763c7c406e20452027a9db02146c194b7b59c26aaed7ccf2d215b34812b8d669383114f2fe45c9ccbe345487be311eb0108a911bbe2dbc7208f41897d673be3862151a02", 0x81) 06:42:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getroute={0x1c, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/47, 0x2f}, 0x0) 06:42:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000001c0)={0x0, 0x7fffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"6ef240fbaeb9e8b61a00"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 445.583274] kvm: pic: level sensitive irq not supported [ 445.587252] kvm: pic: level sensitive irq not supported [ 445.593752] kvm: pic: level sensitive irq not supported [ 445.602663] kvm: pic: level sensitive irq not supported [ 445.608933] kvm: pic: level sensitive irq not supported [ 445.618527] kvm: pic: level sensitive irq not supported [ 445.624745] kvm: pic: level sensitive irq not supported [ 445.633732] kvm: pic: level sensitive irq not supported [ 445.639921] kvm: pic: level sensitive irq not supported 06:42:40 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000003200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) [ 445.649177] kvm: pic: level sensitive irq not supported [ 445.791722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:42:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sync() 06:42:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000002c0)="0f0926f20f01180f229066b9490b000066b80040000066ba000000000f30f082913c0000650f00db660f3803c6660f3a61367cf9c33e3e0f350f01cf", 0x3c}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 445.870326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 445.986156] WARNING: kernel stack regs at 00000000ff43735a in syz-executor6:25473 has bad 'bp' value 00000000e977ac77 [ 445.986164] unwind stack type:0 next_sp: (null) mask:0x2 graph_idx:0 [ 445.986174] 00000000afbb5592: ffff88019bd3e598 (0xffff88019bd3e598) [ 445.986188] 00000000c860b7be: ffffffff812a9105 (show_trace_log_lvl+0x1f6/0x28c) [ 445.986200] 00000000cb26a321: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 445.986208] 0000000056ce2662: ffff88019bd3f348 (0xffff88019bd3f348) [ 445.986216] 00000000f5610afc: 0000000000000002 (0x2) [ 445.986223] 00000000cd52d454: 0000000000000001 (0x1) [ 445.986231] 000000000106ae4b: ffff88019bd38000 (0xffff88019bd38000) [ 445.986239] 000000003f3ceb89: ffff88019bd40000 (0xffff88019bd40000) [ 445.986244] 0000000040bdd54d: 0000000000000000 ... [ 445.986252] 00000000d4de11af: ffff88019bd38000 (0xffff88019bd38000) [ 445.986260] 00000000442b414e: ffff88019bd40000 (0xffff88019bd40000) [ 445.986265] 000000008caa9db7: 0000000000000000 ... [ 445.986272] 00000000141008f2: 0000000000000002 (0x2) [ 445.986281] 00000000b8a0c8d8: ffff8801892fc240 (0xffff8801892fc240) [ 445.986289] 000000002020db20: 0000010100000000 (0x10100000000) [ 445.986293] 000000009a9619ae: 0000000000000000 ... [ 445.986301] 00000000c1c00656: ffff88019bd3e4c8 (0xffff88019bd3e4c8) [ 445.986313] 0000000046798177: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 445.986321] 0000000053ae5c2c: ffff88019bd3f2c8 (0xffff88019bd3f2c8) [ 445.986330] 00000000504a3d0c: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.986337] 000000004eaa9e94: 0000000000000093 (0x93) [ 445.986341] 000000000b378968: 0000000000000000 ... [ 445.986355] 0000000049044419: ffffffff88f1b060 (pv_cpu_ops+0x120/0x120) [ 445.986363] 0000000011f021af: 00000000ffffffff (0xffffffff) [ 445.986371] 0000000036c02d3d: ffff88019bd3e5a8 (0xffff88019bd3e5a8) [ 445.986383] 00000000e2dd509e: ffffffff812a91d3 (show_stack+0x38/0x3a) [ 445.986392] 00000000498999d7: ffff88019bd3e658 (0xffff88019bd3e658) [ 445.986404] 00000000f33b19fd: ffffffff878c8805 (dump_stack+0x1c9/0x2b4) [ 445.986412] 00000000d5098cd8: fffffbfff11e360c (0xfffffbfff11e360c) [ 445.986421] 000000000e8f082b: dffffc0000000000 (0xdffffc0000000000) [ 445.986429] 00000000f844f6cc: 1ffff100337a7cba (0x1ffff100337a7cba) [ 445.986437] 00000000ad89c289: 0000000041b58ab3 (0x41b58ab3) [ 445.986452] 00000000d98d1ad1: ffffffff88bd4914 (regoff.34021+0x368374/0x37aeb0) [ 445.986465] 00000000ab86f658: ffffffff878c863c (dump_stack_print_info.cold.2+0x52/0x52) [ 445.986481] 00000000cc69497f: ffffffff816303fb (printk+0xa7/0xcf) [ 445.986489] 000000007e47019c: 0000000041b58ab3 (0x41b58ab3) [ 445.986502] 000000003b81d1a4: ffffffff88bea98c (K512_4+0x130c/0x1207ec) [ 445.986515] 000000004ffd98ed: ffffffff81630354 (kmsg_dump_rewind_nolock+0xe4/0xe4) [ 445.986530] 00000000f4b99fed: ffffffff89029cc0 (kmem_cache_boot+0x320/0x320) [ 445.986538] 00000000eba63ff5: ffffffff00000008 (0xffffffff00000008) [ 445.986547] 00000000025ee17c: ffff88019bd3e6a0 (0xffff88019bd3e6a0) [ 445.986555] 0000000063f38c44: ffff88019bd3e650 (0xffff88019bd3e650) [ 445.986563] 00000000c300282c: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.986572] 00000000a02352f8: ffffea00066f4f80 (0xffffea00066f4f80) [ 445.986579] 00000000928cfd25: 0000000000000008 (0x8) [ 445.986587] 000000004bed4b70: ffff88019bd3ec78 (0xffff88019bd3ec78) [ 445.986599] 000000001605da0e: ffffffff81356161 (unwind_next_frame.part.7+0x801/0x9e0) [ 445.986608] 0000000083621fa1: ffff88019bd3ec78 (0xffff88019bd3ec78) [ 445.986616] 00000000b8460321: ffff88019bd3e690 (0xffff88019bd3e690) [ 445.986629] 000000002314621f: ffffffff81b9e974 (print_address_description+0x6c/0x20b) [ 445.986637] 00000000d1106f55: ffff88019bd3ec78 (0xffff88019bd3ec78) [ 445.986644] 0000000060c543ea: 0000000000000008 (0x8) [ 445.986649] 00000000b427d433: 0000000000000000 ... [ 445.986661] 00000000fd9bbb1a: ffffffff81356161 (unwind_next_frame.part.7+0x801/0x9e0) [ 445.986669] 000000004a63164a: ffff88019bd3ec78 (0xffff88019bd3ec78) [ 445.986678] 000000007ce3a534: ffff88019bd3e6d8 (0xffff88019bd3e6d8) [ 445.986689] 00000000f5e33d95: ffffffff81b9ed55 (kasan_report.cold.7+0x242/0x2fe) [ 445.986697] 0000000017ee90e1: 0000000000000082 (0x82) [ 445.986705] 000000006f6e26de: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.986715] 000000000945e5a3: ffff88019bd3e810 (0xffff88019bd3e810) [ 445.986724] 00000000f8e3f3b9: 1ffff100337a7ce4 (0x1ffff100337a7ce4) [ 445.986732] 00000000c0085b85: ffff88019bd3ec78 (0xffff88019bd3ec78) [ 445.986741] 000000009db78ae6: ffff88019bd3ec78 (0xffff88019bd3ec78) [ 445.986750] 00000000c1f89429: ffff88019bd3e860 (0xffff88019bd3e860) [ 445.986758] 000000006d8c6033: ffff88019bd3e6e8 (0xffff88019bd3e6e8) [ 445.986770] 00000000310cd100: ffffffff81b9e634 (__asan_report_load8_noabort+0x14/0x20) [ 445.986778] 00000000bec683c7: ffff88019bd3e7e8 (0xffff88019bd3e7e8) [ 445.986790] 0000000042d7e2c7: ffffffff81356161 (unwind_next_frame.part.7+0x801/0x9e0) [ 445.986801] 0000000042c050fe: ffffffff81355960 (unwind_dump+0x190/0x190) [ 445.986809] 00000000b37e1c21: 0000000041b58ab3 (0x41b58ab3) [ 445.986818] 00000000eaf6f648: ffff88019bd3e890 (0xffff88019bd3e890) [ 445.986826] 00000000c02bc95f: ffff88019bd3e838 (0xffff88019bd3e838) [ 445.986834] 00000000bfd23612: ffff88019bd3e848 (0xffff88019bd3e848) [ 445.986842] 0000000055e10c85: 0000000041b58ab3 (0x41b58ab3) [ 445.986855] 000000000859f282: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.986866] 000000000c5916e3: ffffffff81355960 (unwind_dump+0x190/0x190) [ 445.986879] 00000000429c1ebc: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.986888] 00000000f768fa0f: ffff88019bd3ec78 (0xffff88019bd3ec78) [ 445.986903] 000000002e7000df: ffffffff8a8088e0 (nr_lock_classes+0x40/0x40) [ 445.986912] 00000000d709741e: ffff88019bd3e8d0 (0xffff88019bd3e8d0) [ 445.986919] 00000000515c20af: 0000000000000082 (0x82) [ 445.986926] 00000000463c5f2b: 0000000000000082 (0x82) [ 445.986935] 00000000755a7695: ffffffff00000001 (0xffffffff00000001) [ 445.986943] 00000000fceb007b: ffff88019bd3e810 (0xffff88019bd3e810) [ 445.986951] 00000000ac417a1f: 0000000000000058 (0x58) [ 445.986959] 00000000dba478fe: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.986967] 0000000009340a40: dffffc0000000000 (0xdffffc0000000000) [ 445.986975] 00000000c49b17fe: ffffed00337a7d04 (0xffffed00337a7d04) [ 445.986984] 0000000027cdb148: ffffed00337a7d03 (0xffffed00337a7d03) [ 445.986992] 0000000052900ec3: ffff88019bd3e890 (0xffff88019bd3e890) [ 445.987001] 0000000058b90c58: ffff88019bd3e810 (0xffff88019bd3e810) [ 445.987009] 00000000ca853c71: ffff88019bd3e800 (0xffff88019bd3e800) [ 445.987018] 00000000cb4a1f3d: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.987027] 000000003eee078d: ffff88019bd3e810 (0xffff88019bd3e810) [ 445.987032] 000000005aba8e91: 0000000000000000 ... [ 445.987040] 000000002c98fee6: ffff8801892fc240 (0xffff8801892fc240) [ 445.987048] 00000000264208d1: ffff88019bd3e9f8 (0xffff88019bd3e9f8) [ 445.987057] 0000000088110e0d: ffff88019bd3e800 (0xffff88019bd3e800) [ 445.987069] 0000000024446029: ffffffff8135637e (unwind_next_frame+0x3e/0x50) [ 445.987077] 000000004069ae5b: ffff88019bd3e9f0 (0xffff88019bd3e9f0) [ 445.987085] 00000000a44f78f2: ffff88019bd3e890 (0xffff88019bd3e890) [ 445.987099] 0000000080b49656: ffffffff812d367d (__save_stack_trace+0x7d/0xf0) [ 445.987106] 000000007e00f756: 0000000000000001 (0x1) [ 445.987114] 00000000a0f4b824: ffff88019bd38000 (0xffff88019bd38000) [ 445.987122] 00000000ef9ae068: ffff88019bd40000 (0xffff88019bd40000) [ 445.987127] 000000005d528193: 0000000000000000 ... [ 445.987134] 00000000a7fcc2cd: 0000000000000002 (0x2) [ 445.987143] 00000000f42655b8: ffff8801892fc240 (0xffff8801892fc240) [ 445.987147] 000000008c7db05f: 0000000000000000 ... [ 445.987156] 00000000381dbd93: ffff88019bd3ec78 (0xffff88019bd3ec78) [ 445.987164] 000000009075eee3: ffff88019bd3e800 (0xffff88019bd3e800) [ 445.987179] 0000000058a5b169: ffffffff815f1964 (lock_acquire+0x1e4/0x540) [ 445.987183] 00000000f4243710: 0000000000000000 ... [ 445.987192] 00000000c3268d96: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.987200] 0000000085c08a16: ffff88019bd3e9f0 (0xffff88019bd3e9f0) [ 445.987213] 00000000a44d7a69: ffffffff8a2669d0 (stack_trace+0x1460b0/0x400020) [ 445.987222] 000000007cab9f11: ffff88019bd3e9f4 (0xffff88019bd3e9f4) [ 445.987230] 00000000b372c40a: ffff8801892fc240 (0xffff8801892fc240) [ 445.987238] 0000000014ee802f: ffff88019bd3e8a0 (0xffff88019bd3e8a0) [ 445.987251] 0000000034d49c1d: ffffffff812d370a (save_stack_trace+0x1a/0x20) [ 445.987260] 000000003df342f0: ffff88019bd3e8e0 (0xffff88019bd3e8e0) [ 445.987272] 00000000a0531b67: ffffffff815e0c70 (save_trace+0xe0/0x290) [ 445.987279] 000000009e18931f: 0000000000000003 (0x3) [ 445.987288] 00000000c42a63e2: ffff8801892fcac8 (0xffff8801892fcac8) [ 445.987295] 000000005d12674f: 0000000000000003 (0x3) [ 445.987303] 00000000d72af6a1: dffffc0000000000 (0xdffffc0000000000) [ 445.987312] 000000006f38fafa: ffff8801892fc240 (0xffff8801892fc240) [ 445.987320] 000000009064df03: ffff8801892fcae8 (0xffff8801892fcae8) [ 445.987328] 0000000094e7b47a: ffff88019bd3ec78 (0xffff88019bd3ec78) [ 445.987342] 00000000a190fe6d: ffffffff815ee1e8 (__lock_acquire+0x39a8/0x5020) [ 445.987350] 0000000036296ee6: ffff8801cf2ea000 (0xffff8801cf2ea000) [ 445.987359] 000000007ea6b463: ffff88019bd3e960 (0xffff88019bd3e960) [ 445.987367] 0000000078a66c48: 1ffff100337a7d28 (0x1ffff100337a7d28) [ 445.987376] 000000009830df40: ffff8801cf2ea000 (0xffff8801cf2ea000) [ 445.987384] 00000000fbf65c4b: ffff8801892fc240 (0xffff8801892fc240) [ 445.987392] 000000007bf97252: 4c153cd700000003 (0x4c153cd700000003) [ 445.987401] 00000000f268c093: 4c153cd7b5933842 (0x4c153cd7b5933842) [ 445.987409] 0000000031422526: fffffbfff1566074 (0xfffffbfff1566074) [ 445.987417] 0000000051a336e1: 0000000400000000 (0x400000000) [ 445.987426] 00000000400145d5: ffff88019bd3e9b0 (0xffff88019bd3e9b0) [ 445.987434] 00000000268aca69: ffff880100000002 (0xffff880100000002) [ 445.987442] 00000000896a3b32: ffffed00337a7d36 (0xffffed00337a7d36) [ 445.987450] 000000000b066fb2: ffff88019bd3e9f0 (0xffff88019bd3e9f0) [ 445.987458] 00000000c392d218: ffff88019bd3ea30 (0xffff88019bd3ea30) [ 445.987466] 00000000bf33588e: ffff8801892fcb38 (0xffff8801892fcb38) [ 445.987480] 00000000a6493d02: ffff8801892fca70 (0xffff8801892fca70) [ 445.987488] 00000000d5d77d26: ffff8801892fca68 (0xffff8801892fca68) [ 445.987496] 000000007eea44d7: ffff8801892fca78 (0xffff8801892fca78) [ 445.987505] 00000000e3ca0386: 1ffff100337a7d32 (0x1ffff100337a7d32) [ 445.987513] 000000008c8e0ae1: ffff8801892fcb18 (0xffff8801892fcb18) [ 445.987520] 0000000093ec263e: 0000000041b58ab3 (0x41b58ab3) [ 445.987533] 00000000df1eabc9: ffffffff88befe08 (K512_4+0x6788/0x1207ec) [ 445.987548] 000000005c3d314c: ffffffff815ea840 (trace_hardirqs_on+0x10/0x10) [ 445.987561] 00000000d9da7aa2: ffffffff88f925a0 (rcu_callback_map+0x40/0x40) [ 445.987569] 00000000ab891f16: ffff8801cfe48e80 (0xffff8801cfe48e80) [ 445.987578] 000000007ed023ac: ffffc900122c3000 (0xffffc900122c3000) [ 445.987586] 00000000c831e099: ffff88019bd3e9f0 (0xffff88019bd3e9f0) [ 445.987593] 00000000d6dc0c73: 0000000000000282 (0x282) [ 445.987598] 00000000645467a9: 0000000000000000 ... [ 445.987606] 00000000084c2046: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.987614] 0000000070aedb1e: ffff8801cfe48000 (0xffff8801cfe48000) [ 445.987619] 000000005eb4de19: 0000000000000000 ... [ 445.987627] 000000000e4ce9c1: 000573ea00000000 (0x573ea00000000) [ 445.987640] 00000000e4959a38: ffffffff8a2669d0 (stack_trace+0x1460b0/0x400020) [ 445.987649] 00000000ae261ced: ffffc90000000000 (0xffffc90000000000) [ 445.987657] 00000000acc72121: ffff88019bd3eda8 (0xffff88019bd3eda8) [ 445.987671] 00000000d6c05e47: ffffffff8112431b (kvm_mmu_prepare_zap_page+0x1db/0x1540) [ 445.987684] 00000000d9364826: ffffffff815e8720 (print_usage_bug+0xc0/0xc0) [ 445.987697] 00000000fff2c0a0: ffffffff88beae50 (K512_4+0x17d0/0x1207ec) [ 445.987709] 00000000261ccc96: ffffffff878eb6d0 (rb_erase+0x3550/0x3550) [ 445.987717] 00000000bd96d499: ffff88021fffa000 (0xffff88021fffa000) [ 445.987726] 00000000d0689833: 1ffff100337a7d4c (0x1ffff100337a7d4c) [ 445.987739] 000000006a4176aa: ffffffff8a5ddd50 (lock_classes+0x75390/0x29fee0) [ 445.987747] 00000000113a3be6: 000000000000059c (0x59c) [ 445.987755] 00000000122b19f5: ffffc900122cbbf8 (0xffffc900122cbbf8) [ 445.987762] 00000000fb324366: 0000000000000005 (0x5) [ 445.987770] 000000006b521ad6: 0000000041b58ab3 (0x41b58ab3) [ 445.987775] 000000008f3ddde8: 0000000000000000 ... [ 445.987789] 000000000b820f4b: ffffffff81124140 (kvm_handle_hva_range+0x790/0x790) [ 445.987803] 000000004ee3a525: ffffffff815eb03c (__lock_acquire+0x7fc/0x5020) [ 445.987816] 00000000d749bb41: ffffffff815df5ce (perf_trace_lock+0xde/0x920) [ 445.987823] 000000000977ed9e: 0000000000000005 (0x5) [ 445.987831] 00000000194ff038: ffff8801892fc240 (0xffff8801892fc240) [ 445.987838] 000000000e1cad50: 0000000000000002 (0x2) [ 445.987844] 000000006757da53: ffff88019bd3ee38 (0xffff88019bd3ee38) [ 445.987855] 0000000066e033b3: ffffffff815eb03c (__lock_acquire+0x7fc/0x5020) [ 445.987864] 00000000eeb11f47: ffffffff88bd3ad8 (regoff.34021+0x367538/0x37aeb0) [ 445.987871] 00000000d6779d24: ffffc900122d1018 (0xffffc900122d1018) [ 445.987877] 00000000d54551bc: ffffc900122d1030 (0xffffc900122d1030) [ 445.987883] 00000000dfc01436: 0000000041b58ab3 (0x41b58ab3) [ 445.987893] 00000000fd42e586: ffffffff88bd3ad8 (regoff.34021+0x367538/0x37aeb0) [ 445.987904] 0000000013467c94: ffffffff815df4f0 (zap_class+0x740/0x740) [ 445.987913] 00000000a8a48abf: ffff8801892fcab8 (0xffff8801892fcab8) [ 445.987920] 00000000116ef0dc: 0000000000000001 (0x1) [ 445.987929] 00000000a826b6f4: ffff8801892fcac0 (0xffff8801892fcac0) [ 445.987938] 00000000a8485022: ffff8801892fca70 (0xffff8801892fca70) [ 445.987948] 0000000054c880b8: ffffffff89f74ce8 (lock_chains+0x5c5e8/0x200020) [ 445.987954] 00000000275d39d1: ffff8801892fca78 (0xffff8801892fca78) [ 445.987958] 00000000a72513e7: 0000000000000000 ... [ 445.987964] 00000000d9e6e2d4: 0000000041b58ab3 (0x41b58ab3) [ 445.987975] 000000006aadc2b5: ffffffff88befe08 (K512_4+0x6788/0x1207ec) [ 445.987985] 00000000b3e32ae9: ffffffff815ea840 (trace_hardirqs_on+0x10/0x10) [ 445.987992] 0000000033a80e24: ffff8801892fca78 (0xffff8801892fca78) [ 445.987998] 00000000049f93c2: 0000000041b58ab3 (0x41b58ab3) [ 445.988010] 00000000db6b0c5c: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.988024] 00000000833579ac: ffffffff815e1710 (graph_lock+0x170/0x170) [ 445.988037] 0000000003510c12: ffffffff88befe08 (K512_4+0x6788/0x1207ec) [ 445.988051] 000000006011a3a6: ffffffff815ea840 (trace_hardirqs_on+0x10/0x10) [ 445.988059] 0000000012f9f1e0: 000000000000000c (0xc) [ 445.988068] 00000000dc8daced: ffff88019bd3ef10 (0xffff88019bd3ef10) [ 445.988074] 0000000075fd0fbe: 0000000041b58ab3 (0x41b58ab3) [ 445.988081] 00000000de05508b: ffff8801892fca90 (0xffff8801892fca90) [ 445.988084] 000000006d37b220: 0000000000000000 ... [ 445.988091] 000000005db66a54: ffff8801892fca70 (0xffff8801892fca70) [ 445.988097] 0000000027d03530: ffff88019bd3ee00 (0xffff88019bd3ee00) [ 445.988103] 000000001528ee69: 0000000041b58ab3 (0x41b58ab3) [ 445.988113] 000000002689d132: ffffffff88bd6700 (regoff.34021+0x36a160/0x37aeb0) [ 445.988123] 000000000dd6675c: ffffffff815e8720 (print_usage_bug+0xc0/0xc0) [ 445.988126] 00000000afe1a892: 0000000000000000 ... [ 445.988132] 00000000af6eb96c: 0000000000000001 (0x1) [ 445.988140] 00000000c1c47057: ffff8801951a86c0 (0xffff8801951a86c0) [ 445.988150] 00000000e2444194: dffffc0000000000 (0xdffffc0000000000) [ 445.988158] 00000000a5c845e4: ffff88019bd3ebf0 (0xffff88019bd3ebf0) [ 445.988172] 0000000070545422: ffffffff817c0d18 (__sanitizer_cov_trace_const_cmp8+0x18/0x20) [ 445.988179] 00000000af858c50: ffff88019bd3ed18 (0xffff88019bd3ed18) [ 445.988188] 000000003e952350: ffffffff810897ab (kvm_make_vcpus_request_mask+0x40b/0x560) [ 445.988194] 00000000f581de1a: 0000000000000002 (0x2) [ 445.988200] 000000001d280948: 1ffff100337a7d8d (0x1ffff100337a7d8d) [ 445.988210] 000000000a36c050: ffffffff89fba388 (lock_chains+0xa1c88/0x200020) [ 445.988216] 00000000f680d488: 000002009bd3edf0 (0x2009bd3edf0) [ 445.988220] 000000003c145343: 0000000000000000 ... [ 445.988226] 00000000fad791c0: ffff88019bd3ed48 (0xffff88019bd3ed48) [ 445.988239] 000000001f9cb564: ffffffff88eae7c0 (cstate_core_pmu+0x1280/0x1280) [ 445.988247] 00000000e9347fb2: 03869c8b00000301 (0x3869c8b00000301) [ 445.988256] 000000000b0e7c1d: ffffc900122c39d0 (0xffffc900122c39d0) [ 445.988267] 0000000097805c35: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.988275] 00000000156d1171: 1ffff100337a7d9a (0x1ffff100337a7d9a) [ 445.988282] 000000000e1837c7: ffff8801892fc240 (0xffff8801892fc240) [ 445.988286] 0000000092fb2099: 0000000000000000 ... [ 445.988291] 000000003eae4dc6: 0000000000000001 (0x1) [ 445.988294] 00000000e1d37e8d: 0000000000000000 ... [ 445.988301] 0000000088c0c39f: ffff88019bd3ed98 (0xffff88019bd3ed98) [ 445.988311] 000000001d1f7d1d: ffffffff815f1964 (lock_acquire+0x1e4/0x540) [ 445.988314] 0000000001b3256f: 0000000000000000 ... [ 445.988324] 000000002a9631a1: ffffffff8162e4a1 (vprintk_emit+0x191/0xdf0) [ 445.988327] 000000006b46103f: 0000000000000000 ... [ 445.988333] 00000000e369a211: 000000000000000a (0xa) [ 445.988339] 0000000082e2c547: ffff88019bd3f050 (0xffff88019bd3f050) [ 445.988344] 0000000054151006: 0000000000000082 (0x82) [ 445.988350] 00000000950dce7f: 0000000041b58ab3 (0x41b58ab3) [ 445.988360] 00000000de5fa4f4: ffffffff88f89118 (logbuf_lock+0x18/0x60) [ 445.988369] 00000000f7b6eabd: 0000000041b58ab3 (0x41b58ab3) [ 445.988382] 000000001c32abd1: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.988395] 0000000024378d83: ffffffff815f1780 (lock_release+0xa30/0xa30) [ 445.988401] 00000000c23fbfe1: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.988407] 0000000035758e60: 1ffff100337a7da5 (0x1ffff100337a7da5) [ 445.988413] 00000000a210f15f: ffff88019bd3ed88 (0xffff88019bd3ed88) [ 445.988419] 00000000fb0e3555: dffffc0000000000 (0xdffffc0000000000) [ 445.988426] 00000000de567a40: ffffc900122c3000 (0xffffc900122c3000) [ 445.988436] 00000000833d1775: ffffffff810727d0 (kvm_dying_cpu+0x50/0x50) [ 445.988442] 000000006d6e350c: ffff88019bd3eda8 (0xffff88019bd3eda8) [ 445.988448] 0000000086b67ea9: ffff8801892fcb08 (0xffff8801892fcb08) [ 445.988453] 00000000c1a315d5: 0000000000000003 (0x3) [ 445.988456] 00000000122b1c8f: 0000000000000000 ... [ 445.988462] 00000000f20a7afc: ffff8801892fca70 (0xffff8801892fca70) [ 445.988473] 000000005d8d605b: ffff8801892fca68 (0xffff8801892fca68) [ 445.988480] 000000007ed3c2c1: ffff8801892fca78 (0xffff8801892fca78) [ 445.988489] 000000002c79b96f: 1ffff100337a7dac (0x1ffff100337a7dac) [ 445.988494] 00000000aeb35fc7: 0000000000000000 ... [ 445.988502] 000000002b040043: 0000000041b58ab3 (0x41b58ab3) [ 445.988511] 00000000f6753212: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.988521] 000000006d40ccbc: ffffffff88f89100 (log_wait+0x80/0x80) [ 445.988526] 00000000404e3c10: 00000000ffffffff (0xffffffff) [ 445.988536] 000000000719ac08: ffffffff88be6b50 (regoff.34021+0x37a5b0/0x37aeb0) [ 445.988539] 0000000087f78bc9: 0000000000000000 ... [ 445.988545] 000000005b59d5d5: ffff88019bd3efd0 (0xffff88019bd3efd0) [ 445.988551] 0000000075c6c62e: ffff88019bd3edb8 (0xffff88019bd3edb8) [ 445.988561] 000000003ce8217c: ffffffff8793dffa (_raw_spin_lock+0x2a/0x40) [ 445.988570] 0000000043413f24: ffffffff8162e4a1 (vprintk_emit+0x191/0xdf0) [ 445.988573] 00000000ec0ada3f: 0000000000000000 ... [ 445.988579] 000000001d9ca1b8: ffff88019bd3ef58 (0xffff88019bd3ef58) [ 445.988588] 00000000a8efa56a: ffffffff8162e4a1 (vprintk_emit+0x191/0xdf0) [ 445.988594] 00000000f4dc06cd: fffff5200245977e (0xfffff5200245977e) [ 445.988603] 0000000013bd5a60: 1ffff100337a7dc1 (0x1ffff100337a7dc1) [ 445.988610] 000000000ac8d8df: 0000000000000001 (0x1) [ 445.988615] 00000000f0499342: 0000000000000000 ... [ 445.988624] 00000000c83c302f: 1ffff100337a7dc2 (0x1ffff100337a7dc2) [ 445.988633] 0000000086443249: ffffc900122cbbe8 (0xffffc900122cbbe8) [ 445.988636] 0000000045990f9f: 0000000000000000 ... [ 445.988642] 00000000d673d6e5: 0000000000000093 (0x93) [ 445.988647] 00000000bdb368c0: 0000000041b58ab3 (0x41b58ab3) [ 445.988657] 00000000af30e986: ffffffff88bf1140 (K512_4+0x7ac0/0x1207ec) [ 445.988666] 000000000bda2365: ffffffff8162e310 (wake_up_klogd+0x110/0x110) [ 445.988669] 0000000021e2f06c: 0000000000000000 ... [ 445.988675] 000000007e9cb533: 0000000000000282 (0x282) [ 445.988685] 0000000087fa7cb8: ffffffff815f0d50 (lock_downgrade+0x8f0/0x8f0) [ 445.988695] 00000000eed1774c: ffffffff815f1964 (lock_acquire+0x1e4/0x540) [ 445.988700] 00000000dc3507c4: 0000000000000282 (0x282) [ 445.988705] 00000000b4edb153: 0000000081b7e5c0 (0x81b7e5c0) [ 445.988712] 000000000827ef0f: ffffc900122ccda8 (0xffffc900122ccda8) [ 445.988719] 000000005727d639: 0000000041b58ab3 (0x41b58ab3) [ 445.988732] 0000000019d2e72f: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.988746] 0000000041882514: ffffffff815f1780 (lock_release+0xa30/0xa30) [ 445.988753] 00000000306cf9ad: 0000000000000282 (0x282) [ 445.988759] 000000007d2d538c: 000000009bd3f1f8 (0x9bd3f1f8) [ 445.988766] 00000000629cdc4c: ffff8801aea25910 (0xffff8801aea25910) [ 445.988772] 00000000ff93a102: 0000000041b58ab3 (0x41b58ab3) [ 445.988781] 00000000113676c9: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.988791] 00000000bdc6c527: ffffffff815f1780 (lock_release+0xa30/0xa30) [ 445.988794] 0000000061179928: 0000000000000000 ... [ 445.988800] 00000000c1f4b2e0: 0000000041b58ab3 (0x41b58ab3) [ 445.988809] 0000000082ebb805: ffffffff88bd4914 (regoff.34021+0x368374/0x37aeb0) [ 445.988812] 000000006dc5cb8e: 0000000000000000 ... [ 445.988818] 00000000628af2b0: ffff8801aea25910 (0xffff8801aea25910) [ 445.988824] 0000000034738bdd: ffffffff0000001a (0xffffffff0000001a) [ 445.988834] 00000000ab637ed8: ffffffff81467499 (mmput+0x4e9/0x620) [ 445.988841] 00000000f28985ca: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.988850] 000000000e34e997: ffffc900122c3000 (0xffffc900122c3000) [ 445.988859] 00000000f0965662: ffffc900122cc7e0 (0xffffc900122cc7e0) [ 445.988864] 000000007347fb84: 0000000000000000 ... [ 445.988872] 00000000a71a7113: ffffc900122c3000 (0xffffc900122c3000) [ 445.988883] 000000005167cc75: ffffffff810727d0 (kvm_dying_cpu+0x50/0x50) [ 445.988890] 000000004a78162e: ffff88019bd3ef28 (0xffff88019bd3ef28) [ 445.988899] 00000000ade5be94: ffffffff810fdc15 (kvm_arch_flush_shadow_all+0x15/0x20) [ 445.988905] 000000006ea639d1: ffffc900122ccda8 (0xffffc900122ccda8) [ 445.988912] 000000007f650f4d: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.988921] 00000000bfbaaf5c: ffffffff88be6b50 (regoff.34021+0x37a5b0/0x37aeb0) [ 445.988928] 000000008e6b676e: ffff88019bd3efd0 (0xffff88019bd3efd0) [ 445.988934] 00000000f5b41381: ffff88019bd3efd0 (0xffff88019bd3efd0) [ 445.988942] 00000000b149309d: ffffed00337a7e22 (0xffffed00337a7e22) [ 445.988956] 000000008223c403: ffffffff88f23960 (last_mm_ctx_id+0x800/0x800) [ 445.988964] 000000009b7c981a: ffff88019bd3ef78 (0xffff88019bd3ef78) [ 445.988976] 00000000854d679b: ffffffff8162f5c8 (vprintk_default+0x28/0x30) [ 445.988980] 00000000270e52a3: 0000000000000000 ... [ 445.988990] 000000007ae2fbad: ffffffff88be6b50 (regoff.34021+0x37a5b0/0x37aeb0) [ 445.988996] 00000000bff9c146: ffff88019bd3efa0 (0xffff88019bd3efa0) [ 445.989007] 00000000ca51e918: ffffffff8163184a (vprintk_func+0x7a/0xe7) [ 445.989016] 00000000bc1bc677: ffffed00337a7df6 (0xffffed00337a7df6) [ 445.989030] 000000002f2be9aa: ffffffff88be6b50 (regoff.34021+0x37a5b0/0x37aeb0) [ 445.989036] 00000000f20bbe23: 00000000fffffffc (0xfffffffc) [ 445.989042] 000000008232ee63: ffff88019bd3f050 (0xffff88019bd3f050) [ 445.989051] 0000000071da76c3: ffffffff816303fb (printk+0xa7/0xcf) [ 445.989057] 0000000055a6bb86: 0000000041b58ab3 (0x41b58ab3) [ 445.989067] 00000000db48d4ee: ffffffff88bea98c (K512_4+0x130c/0x1207ec) [ 445.989079] 00000000b3b4be3d: ffffffff81630354 (kmsg_dump_rewind_nolock+0xe4/0xe4) [ 445.989088] 000000000d903133: ffff88019bd3efd8 (0xffff88019bd3efd8) [ 445.989097] 00000000f5133963: ffffc90000000008 (0xffffc90000000008) [ 445.989106] 0000000022be25e0: ffff88019bd3f060 (0xffff88019bd3f060) [ 445.989113] 00000000dc6d5cb2: ffff88019bd3f010 (0xffff88019bd3f010) [ 445.989124] 0000000029ccf38f: ffffffff8abdf0a8 (obj_hash+0xae7c8/0x100020) [ 445.989128] 0000000095ecd5e0: 0000000000000000 ... [ 445.989135] 00000000509e5752: ffff88019bd3f0f8 (0xffff88019bd3f0f8) [ 445.989145] 00000000489ad408: ffffffff8360d21b (debug_check_no_obj_freed+0x30b/0x595) [ 445.989152] 00000000e53aee23: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.989158] 00000000df2b9166: ffffc900122cc790 (0xffffc900122cc790) [ 445.989171] 0000000067ef8920: ffffffff81380f65 (kasan_die_handler.cold.22+0x5/0x30) [ 445.989176] 00000000aae88761: 0000000000000000 ... [ 445.989188] 0000000058a1f14b: ffffffff81380d7a (kasan_die_handler+0x1a/0x31) [ 445.989197] 00000000ef9afba4: ffff8801892fc240 (0xffff8801892fc240) [ 445.989204] 000000004d6e7758: ffffed003b5c46d6 (0xffffed003b5c46d6) [ 445.989209] 00000000dd69ce2b: 0000000000000009 (0x9) [ 445.989216] 00000000b234a23d: dffffc0000000000 (0xdffffc0000000000) [ 445.989223] 00000000d0f2bcbd: ffff88019bd3f068 (0xffff88019bd3f068) [ 445.989233] 000000004b10d0f8: ffffffff81380f71 (kasan_die_handler.cold.22+0x11/0x30) [ 445.989237] 00000000b3cbc18b: 0000000000000000 ... [ 445.989243] 0000000059ea4c08: ffff88019bd3f178 (0xffff88019bd3f178) [ 445.989257] 00000000b826e2d7: ffffffff8151ead0 (notifier_call_chain+0x180/0x390) [ 445.989266] 00000000e8c527d4: ffff88019bd3f110 (0xffff88019bd3f110) [ 445.989275] 00000000e95a386f: 1ffff100337a7e16 (0x1ffff100337a7e16) [ 445.989279] 0000000063264c92: 0000000000000000 ... [ 445.989287] 0000000012ff9d00: ffff88019bd3f1f0 (0xffff88019bd3f1f0) [ 445.989293] 00000000135d9b9f: 0000000000000009 (0x9) [ 445.989296] 00000000e9c85053: 0000000000000000 ... [ 445.989302] 000000004cc5f5b0: 0000000100000001 (0x100000001) [ 445.989309] 0000000078338c42: 0000000041b58ab3 (0x41b58ab3) [ 445.989319] 000000003ae623b5: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.989329] 000000006e5e1a92: ffffffff8151e950 (unregister_die_notifier+0x20/0x20) [ 445.989338] 00000000c33dac7b: ffff88019bd3f0d8 (0xffff88019bd3f0d8) [ 445.989352] 00000000c4717b1c: ffffffff88ff2cc0 (perf_breakpoint+0x120/0x120) [ 445.989361] 0000000001b499c2: ffff88019bd3f178 (0xffff88019bd3f178) [ 445.989372] 000000001565e395: ffffffff8166785c (rcu_is_watching+0x8c/0x150) [ 445.989378] 00000000da271bbb: 1ffff100337a7e24 (0x1ffff100337a7e24) [ 445.989384] 00000000348d0992: 0000000041b58ab3 (0x41b58ab3) [ 445.989395] 00000000b8146536: ffffffff88bd4914 (regoff.34021+0x368374/0x37aeb0) [ 445.989404] 00000000e4f6100b: ffffffff816677d0 (rcu_report_qs_rnp+0x7a0/0x7a0) [ 445.989408] 000000003eed7186: 0000000000000000 ... [ 445.989416] 00000000383c2f84: 0000000041b58ab3 (0x41b58ab3) [ 445.989424] 0000000084be7456: 0000000041b58ab3 (0x41b58ab3) [ 445.989438] 000000004ad7cdf1: ffffffff88bd4914 (regoff.34021+0x368374/0x37aeb0) [ 445.989450] 000000003c36e4be: ffffffff816677d0 (rcu_report_qs_rnp+0x7a0/0x7a0) [ 445.989464] 000000006f1d1553: ffffffff878c96cc (cmp_ex_search+0x8c/0xb0) [ 445.989478] 000000004f134edb: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.989486] 0000000081c54464: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.989500] 000000004bf05211: ffffffff88f698c0 (init_nsproxy+0x280/0x280) [ 445.989507] 000000001787b95b: 0000000000000001 (0x1) [ 445.989515] 00000000a468ead4: 0000000000000009 (0x9) [ 445.989523] 00000000cfc18003: ffff88019bd3f1f0 (0xffff88019bd3f1f0) [ 445.989528] 000000001c8fbfe6: 0000000000000000 ... [ 445.989537] 00000000edcf67e4: ffff88019bd3f1a8 (0xffff88019bd3f1a8) [ 445.989551] 0000000075a49d87: ffffffff81520888 (atomic_notifier_call_chain+0x98/0x190) [ 445.989559] 00000000fda0a480: 1ffff100337a7e3a (0x1ffff100337a7e3a) [ 445.989567] 00000000089d0926: ffff88019bd3f1f0 (0xffff88019bd3f1f0) [ 445.989575] 0000000039d481ac: 0000000000000001 (0x1) [ 445.989582] 00000000ddec6b82: 000000000000000d (0xd) [ 445.989590] 00000000bf257e98: ffff88019bd3f278 (0xffff88019bd3f278) [ 445.989602] 000000007b8a2542: ffffffff81520cde (notify_die+0x1be/0x2e0) [ 445.989616] 0000000081b1563d: ffffffff87e4a3a0 (__func__.49422+0x5a0/0x740) [ 445.989624] 0000000004a26665: ffffffff0000000b (0xffffffff0000000b) [ 445.989632] 000000005a6c9d80: 00000009878c9ae0 (0x9878c9ae0) [ 445.989640] 00000000e7dff84e: 0000000041b58ab3 (0x41b58ab3) [ 445.989653] 000000007a11c039: ffffffff88bed6c7 (K512_4+0x4047/0x1207ec) [ 445.989667] 00000000728bcabf: ffffffff81520b20 (__atomic_notifier_call_chain+0x1a0/0x1a0) [ 445.989675] 000000000209842c: ffff8801892fc240 (0xffff8801892fc240) [ 445.989683] 00000000ea5a9e0f: ffff88019bd3f2c8 (0xffff88019bd3f2c8) [ 445.989695] 000000003e7cb548: ffffffff87e4a3a0 (__func__.49422+0x5a0/0x740) [ 445.989700] 00000000529062e0: 0000000000000000 ... [ 445.989708] 00000000180a2e57: 0000000b0000000d (0xb0000000d) [ 445.989723] 000000006d111a64: ffffffff8171b348 (search_module_extables+0x18/0xc0) [ 445.989736] 00000000593ad537: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 445.989744] 000000004cbe36ed: ffff8801892fc240 (0xffff8801892fc240) [ 445.989756] 00000000993b2b23: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 445.989764] 0000000071905c24: ffff88019bd3f248 (0xffff88019bd3f248) [ 445.989779] 00000000accb2aab: ffffffff81510ce7 (search_exception_tables+0x47/0x50) [ 445.989787] 0000000053ea6b01: ffff88019bd3f2c8 (0xffff88019bd3f2c8) [ 445.989795] 000000001eba002c: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.989804] 0000000090f42cb2: ffff88019bd3f2c8 (0xffff88019bd3f2c8) [ 445.989812] 000000001c120551: ffff8801892fc240 (0xffff8801892fc240) [ 445.989817] 000000005d4cc9a7: 0000000000000000 ... [ 445.989825] 000000005aeff45a: ffff88019bd3f2b8 (0xffff88019bd3f2b8) [ 445.989837] 00000000b8cfe381: ffffffff8129cb48 (do_general_protection+0x248/0x2f0) [ 445.989845] 000000004f0c9286: 0000000087a00a07 (0x87a00a07) [ 445.989852] 000000000658b92b: 0000000000000001 (0x1) [ 445.989856] 0000000031d595f0: 0000000000000000 ... [ 445.989865] 00000000f6919941: ffff88019bd3f2c9 (0xffff88019bd3f2c9) [ 445.989877] 00000000419d0148: ffffffff87a00f9e (general_protection+0x1e/0x30) [ 445.989881] 00000000ff43735a: 0000000000000000 ... [ 445.989890] 00000000240ff85e: ffffc90000c77e20 (0xffffc90000c77e20) [ 445.989897] 0000000006cf2339: 0000000010000000 (0x10000000) [ 445.989902] 00000000099ac7ac: 0000000000000000 ... [ 445.989911] 000000000dfdf0e7: ffff8801892fc240 (0xffff8801892fc240) [ 445.989919] 00000000849f34a1: dffffc0000000000 (0xdffffc0000000000) [ 445.989931] 00000000c0a7d529: ffffffff811f471a (vmx_vcpu_run+0x12fa/0x2600) [ 445.989938] 00000000ecc7712a: 000000000000045c (0x45c) [ 445.989950] 00000000b50240c1: ffffffff811f4727 (vmx_vcpu_run+0x1307/0x2600) [ 445.989957] 0000000039372776: 0000000000000005 (0x5) [ 445.989966] 0000000035cc9de0: ffffffffffffffff (0xffffffffffffffff) [ 445.989978] 000000005cf77025: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 445.989985] 000000003b593a34: 0000000000000010 (0x10) [ 445.989993] 00000000c82e243a: 0000000000010006 (0x10006) [ 445.990001] 0000000093d4b671: ffff88019bd3f370 (0xffff88019bd3f370) [ 445.990008] 00000000f906d4ad: 0000000000000018 (0x18) [ 445.990017] 000000002a398c81: ffff880199dc91c0 (0xffff880199dc91c0) [ 445.990025] 000000003b614a9a: 00000000000022e2 (0x22e2) [ 445.990033] 00000000b2df8b09: ffff8801892fc264 (0xffff8801892fc264) [ 445.990038] 00000000afd51b74: 0000000000000000 ... [ 445.990046] 000000004346260b: ffff880199dc9268 (0xffff880199dc9268) [ 445.990051] 00000000a4c56d1a: 0000000000000000 ... [ 445.990059] 00000000dbf33736: ffff8801892fc8f8 (0xffff8801892fc8f8) [ 445.990068] 00000000c7f21d26: ffff88019bd3f301 (0xffff88019bd3f301) [ 445.990076] 00000000d4acac0c: 0000000041b58ab3 (0x41b58ab3) [ 445.990088] 0000000096bab067: ffffffff88beb058 (K512_4+0x19d8/0x1207ec) [ 445.990102] 000000004ebd41cb: ffffffff814895d0 (mm_update_next_owner+0x9a0/0x9a0) [ 445.990109] 000000000246ee9c: 0000000041b58ab3 (0x41b58ab3) [ 445.990122] 000000002727878a: ffffffff88bd6700 (regoff.34021+0x36a160/0x37aeb0) [ 445.990135] 00000000b5b3bc7c: ffffffff815e8720 (print_usage_bug+0xc0/0xc0) [ 445.990150] 00000000e6b46391: ffffffff89f45c68 (lock_chains+0x2d568/0x200020) [ 445.990157] 00000000404c7fe2: 0000000041b58ab3 (0x41b58ab3) [ 445.990170] 000000006e4ccae4: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.990183] 000000007877d7e2: ffffffff815e1710 (graph_lock+0x170/0x170) [ 445.990196] 00000000cb9ba376: ffffffff81601b77 (do_raw_spin_unlock+0xa7/0x2f0) [ 445.990205] 000000001a1c9e71: 0000000041b58ab3 (0x41b58ab3) [ 445.990218] 0000000015911c3b: ffffffff88bd4914 (regoff.34021+0x368374/0x37aeb0) [ 445.990227] 000000006c73ef15: 0000000041b58ab3 (0x41b58ab3) [ 445.990240] 00000000d90c3804: ffffffff88be0f08 (regoff.34021+0x374968/0x37aeb0) [ 445.990252] 00000000020091af: ffffffff816716b0 (rcu_note_context_switch+0x730/0x730) [ 445.990265] 00000000fb778242: ffffffff815f1964 (lock_acquire+0x1e4/0x540) [ 445.990269] 00000000a8aca22b: 0000000000000000 ... [ 445.990277] 00000000044f6914: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.990286] 000000001f6c5c79: ffff8801892fc240 (0xffff8801892fc240) [ 445.990291] 000000006304e05e: 0000000000000000 ... [ 445.990298] 000000007c71d977: 0000000000000039 (0x39) [ 445.990303] 00000000d60b5746: 0000000000000000 ... [ 445.990311] 0000000079d15b6f: ffff88019bd3f4a8 (0xffff88019bd3f4a8) [ 445.990320] 0000000046ad88ec: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.990328] 000000004dbb30db: ffff88019bd3f628 (0xffff88019bd3f628) [ 445.990336] 00000000fa2e0cf1: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.990343] 00000000b45c745d: 1ffff100337a7ea6 (0x1ffff100337a7ea6) [ 445.990352] 000000005e9adfac: ffff8801892fca78 (0xffff8801892fca78) [ 445.990360] 00000000e3b5909d: ffffc90000c77e20 (0xffffc90000c77e20) [ 445.990368] 0000000085b81d55: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.990376] 00000000bafbebc7: 000000000000008e (0x8e) [ 445.990386] 00000000470ac4c8: ffff8801892fca9a (0xffff8801892fca9a) [ 445.990391] 000000009044efda: 0000000000000000 ... [ 445.990399] 0000000011ad68fe: ffff8801892fc240 (0xffff8801892fc240) [ 445.990406] 0000000006af1667: 000000000000000c (0xc) [ 445.990415] 0000000075916080: ffff88019bd3f868 (0xffff88019bd3f868) [ 445.990429] 000000008b38d14b: ffffffff815eb03c (__lock_acquire+0x7fc/0x5020) [ 445.990438] 000000007329a1b1: ffffc90000c77e20 (0xffffc90000c77e20) [ 445.990447] 00000000bbe10270: ffff8801892fc240 (0xffff8801892fc240) [ 445.990456] 00000000a66933f6: ffff88019bd3f550 (0xffff88019bd3f550) [ 445.990465] 00000000531e2335: ffff88019bd3f638 (0xffff88019bd3f638) [ 445.990480] 0000000059857515: 0000000000000282 (0x282) [ 445.990484] 000000005bbd697a: 0000000000000000 ... [ 445.990493] 0000000029941ef0: ffff880100000001 (0xffff880100000001) [ 445.990501] 0000000091320769: ffff8801892fca70 (0xffff8801892fca70) [ 445.990509] 000000002e638866: 0000000000000282 (0x282) [ 445.990517] 00000000e1443f2e: ffffffff00000001 (0xffffffff00000001) [ 445.990525] 000000001994fdbf: 0000000041b58ab3 (0x41b58ab3) [ 445.990539] 00000000c233b170: ffffffff88befe98 (K512_4+0x6818/0x1207ec) [ 445.990548] 00000000cd467d43: ffff8801892fca90 (0xffff8801892fca90) [ 445.990557] 0000000027b5bb3b: 1ffff10000000000 (0x1ffff10000000000) [ 445.990566] 00000000c66e2604: ffff8801892fca98 (0xffff8801892fca98) [ 445.990575] 00000000348495a5: ffff8801892fca70 (0xffff8801892fca70) [ 445.990583] 000000005f6683c5: ffff8801892fca68 (0xffff8801892fca68) [ 445.990591] 0000000042e5e0e4: ffff8801892fca78 (0xffff8801892fca78) [ 445.990600] 0000000083c195c0: 1ffff100337a7eb0 (0x1ffff100337a7eb0) [ 445.990615] 00000000a3baf594: ffffffff8a55ab40 (chainhash_table+0x3a1c0/0x40020) [ 445.990624] 000000000e6db9f0: 0000000041b58ab3 (0x41b58ab3) [ 445.990637] 00000000d49d8168: ffffffff88befe08 (K512_4+0x6788/0x1207ec) [ 445.990650] 0000000023e12669: ffffffff815ea840 (trace_hardirqs_on+0x10/0x10) [ 445.990666] 0000000005ed98ef: ffffffff81b9d5f1 (kasan_check_read+0x11/0x20) [ 445.990675] 000000008a1cceef: ffff88019bd3f638 (0xffff88019bd3f638) [ 445.990688] 000000001a651d47: ffffffff81601b77 (do_raw_spin_unlock+0xa7/0x2f0) [ 445.990696] 0000000096a19a98: 0000000041b58ab3 (0x41b58ab3) [ 445.990710] 000000007024dd50: ffffffff88bd4914 (regoff.34021+0x368374/0x37aeb0) [ 445.990722] 0000000072986e80: ffffffff81601ad0 (do_raw_spin_trylock+0x1c0/0x1c0) [ 445.990727] 000000009636f189: 0000000000000000 ... [ 445.990736] 00000000e4dac3b4: ffff880100000001 (0xffff880100000001) [ 445.990744] 0000000075aa06bd: ffffc90000c77e10 (0xffffc90000c77e10) [ 445.990753] 000000001ba58670: ffffc90000c77e18 (0xffffc90000c77e18) [ 445.990762] 000000008668cab3: ffffc90000c77e40 (0xffffc90000c77e40) [ 445.990776] 000000007772213e: ffffffff81b9d614 (kasan_check_write+0x14/0x20) [ 445.990785] 00000000225016af: ffff88019bd3f630 (0xffff88019bd3f630) [ 445.990800] 000000001fea1384: ffffffff817c0d73 (__sanitizer_cov_trace_switch+0x53/0x90) [ 445.990807] 00000000255d25bf: 0000000000000002 (0x2) [ 445.990815] 00000000fdef1269: 00000000000020b7 (0x20b7) [ 445.990824] 0000000066e36148: ffff88019bd3f878 (0xffff88019bd3f878) [ 445.990832] 00000000f3fea66d: ffff88019bd3f630 (0xffff88019bd3f630) [ 445.990848] 0000000013e731d4: ffffffff817c0cba (__sanitizer_cov_trace_const_cmp1+0x1a/0x20) [ 445.990857] 00000000e679fbd1: ffff88019bd3f650 (0xffff88019bd3f650) [ 445.990870] 00000000679a0862: ffffffff816e9a1d (drop_futex_key_refs.isra.14+0x6d/0xe0) [ 445.990879] 000000001062f9c9: ffff88019bd3f650 (0xffff88019bd3f650) [ 445.990893] 0000000097d45825: ffffffff817c0d18 (__sanitizer_cov_trace_const_cmp8+0x18/0x20) [ 445.990901] 000000001af785ea: 000000000000022b (0x22b) [ 445.990913] 000000009ee152b9: ffffffff816f0312 (futex_wait+0x5d2/0xa20) [ 445.990922] 00000000edee8ec5: ffff88019bd3f838 (0xffff88019bd3f838) [ 445.990930] 00000000c54cd2ce: 1ffff100337a7ed9 (0x1ffff100337a7ed9) [ 445.990939] 00000000ef64d80b: ffff88019bd3f828 (0xffff88019bd3f828) [ 445.990947] 000000002a510d81: ffff88019bd3f850 (0xffff88019bd3f850) [ 445.990960] 00000000db5d4a6d: ffffffff815df5ce (perf_trace_lock+0xde/0x920) [ 445.990968] 0000000015864317: 000000000072c010 (0x72c010) [ 445.990971] 000000000940f8ea: 0000000000000000 ... [ 445.990978] 00000000ce0e12d9: ffff88019bd3f718 (0xffff88019bd3f718) [ 445.990985] 00000000170337c1: ffffed00337a7ef9 (0xffffed00337a7ef9) [ 445.990993] 00000000d55476ee: fffffe0000000001 (0xfffffe0000000001) [ 445.990997] 000000006824ef77: 0000000000000000 ... [ 445.991006] 0000000020654920: ffff880194a9fde0 (0xffff880194a9fde0) [ 445.991014] 00000000312c66e7: ffff880194a9fdf8 (0xffff880194a9fdf8) [ 445.991022] 000000000482fd51: 0000000041b58ab3 (0x41b58ab3) [ 445.991035] 00000000607c0967: ffffffff88bd3ad8 (regoff.34021+0x367538/0x37aeb0) [ 445.991048] 000000005130e18d: ffffffff815df4f0 (zap_class+0x740/0x740) [ 445.991063] 00000000f17b4c88: ffffffff89f6acc8 (lock_chains+0x525c8/0x200020) [ 445.991072] 00000000828fc6fe: ffffffff001c0018 (0xffffffff001c0018) [ 445.991086] 00000000a0b93719: ffffffff8194a5e0 (perf_event_update_userpage+0xd30/0xd30) [ 445.991095] 00000000a0225f0b: ffff8801892fc2c0 (0xffff8801892fc2c0) [ 445.991110] 00000000c2b952d6: ffffffff89f1b028 (lock_chains+0x2928/0x200020) [ 445.991123] 00000000f7bef82d: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.991136] 0000000091f2d294: ffffffff815e1710 (graph_lock+0x170/0x170) [ 445.991145] 000000007ecfe338: ffff8801892fc418 (0xffff8801892fc418) [ 445.991159] 00000000790b2e7c: ffffffff89f18ea8 (lock_chains+0x7a8/0x200020) [ 445.991168] 0000000066b211b7: ffff88019bd3f948 (0xffff88019bd3f948) [ 445.991175] 00000000de758ccb: 0000000000000002 (0x2) [ 445.991184] 000000007de6cf09: ffff88019bd3f748 (0xffff88019bd3f748) [ 445.991192] 0000000049cc9f19: 0000000041b58ab3 (0x41b58ab3) [ 445.991205] 0000000085675f08: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.991219] 00000000e3eba65c: ffffffff815e1710 (graph_lock+0x170/0x170) [ 445.991232] 0000000064acab6e: ffffffff815df5ce (perf_trace_lock+0xde/0x920) [ 445.991241] 00000000073562e4: ffff8801dae2ca80 (0xffff8801dae2ca80) [ 445.991246] 000000000cd8e74f: 0000000000000000 ... [ 445.991254] 00000000b744c8af: ffffed00337a7f00 (0xffffed00337a7f00) [ 445.991263] 00000000b10818f5: ffff88019bd3f7b8 (0xffff88019bd3f7b8) [ 445.991271] 00000000c5aee764: ffff88019bd3f908 (0xffff88019bd3f908) [ 445.991280] 0000000006ab5c0b: ffffed00337a7f21 (0xffffed00337a7f21) [ 445.991288] 00000000dc3a10c8: 1ffff100337a7ef5 (0x1ffff100337a7ef5) [ 445.991296] 00000000a3757bec: 0000000000000064 (0x64) [ 445.991305] 000000002b18beb9: ffff88019bd3fc9c (0xffff88019bd3fc9c) [ 445.991310] 0000000054eb6d09: 0000000000000000 ... [ 445.991319] 000000008ab500f6: ffff88019bd3f7e0 (0xffff88019bd3f7e0) [ 445.991332] 00000000da607631: ffffffff81b9dc71 (memset+0x31/0x40) [ 445.991341] 00000000c762e6f9: 1ffff100337a7f04 (0x1ffff100337a7f04) [ 445.991350] 000000003f0006b0: ffff8801892fc920 (0xffff8801892fc920) [ 445.991358] 0000000060e8000a: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.991367] 000000009f20c637: 1ffff100337a7f11 (0x1ffff100337a7f11) [ 445.991376] 000000008fa1e0f6: ffff8801892fca78 (0xffff8801892fca78) [ 445.991385] 00000000c40bd9ab: ffff880194a9fde0 (0xffff880194a9fde0) [ 445.991393] 000000005e68394d: ffff880194a9fde0 (0xffff880194a9fde0) [ 445.991398] 000000004bdd9647: 0000000000000000 ... [ 445.991406] 00000000ad6b8b07: ffff88019bd3f850 (0xffff88019bd3f850) [ 445.991420] 0000000078118ec0: ffffffff815e2016 (find_held_lock+0x36/0x1c0) [ 445.991428] 0000000075031862: 000000019bd3f828 (0x19bd3f828) [ 445.991437] 0000000096b482f6: ffff88019bd3f8a8 (0xffff88019bd3f8a8) [ 445.991446] 0000000026354d69: 1ffff100337a7f11 (0x1ffff100337a7f11) [ 445.991455] 000000008c8060c0: ffff88019bd3f968 (0xffff88019bd3f968) [ 445.991463] 000000009eabb5ab: ffff880194a9fde0 (0xffff880194a9fde0) [ 445.991478] 0000000065a9be8f: ffff8801892fc240 (0xffff8801892fc240) [ 445.991487] 0000000085e1a0b6: ffff88019bd3f8a8 (0xffff88019bd3f8a8) [ 445.991496] 000000005f1d9ba8: ffff88019bd3f990 (0xffff88019bd3f990) [ 445.991504] 00000000750462e7: 0000000000000082 (0x82) [ 445.991512] 000000006ebdf98c: 0000000041b58ab3 (0x41b58ab3) [ 445.991521] 00000000e5688fd6: ffffffff00000001 (0xffffffff00000001) [ 445.991530] 00000000e6904eed: ffff8801892fca70 (0xffff8801892fca70) [ 445.991538] 00000000e8bf0385: 0000000000000082 (0x82) [ 445.991546] 0000000005cadbae: ffffffff00000001 (0xffffffff00000001) [ 445.991554] 0000000032f4f696: 0000000041b58ab3 (0x41b58ab3) [ 445.991569] 00000000af3e4d44: ffffffff88befe98 (K512_4+0x6818/0x1207ec) [ 445.991583] 00000000b01a3128: ffffffff815f0d50 (lock_downgrade+0x8f0/0x8f0) [ 445.991591] 00000000eb35c0f6: 0000000000000004 (0x4) [ 445.991596] 00000000050f7827: 0000000000000000 ... [ 445.991604] 00000000180c163f: 0000000000000282 (0x282) [ 445.991613] 00000000c330f293: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.991620] 00000000f7985767: 0000000000000009 (0x9) [ 445.991628] 00000000a9b8105a: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.991633] 00000000f03983c5: 0000000000000000 ... [ 445.991642] 000000000fa4d080: ffff88019bd3f980 (0xffff88019bd3f980) [ 445.991651] 0000000096fbeff0: ffff880197e80740 (0xffff880197e80740) [ 445.991658] 000000001b2b98f6: 0000000000000004 (0x4) [ 445.991667] 0000000085384a2b: ffff880197e807dc (0xffff880197e807dc) [ 445.991676] 00000000cc27cb8c: ffff88019bd3f9a8 (0xffff88019bd3f9a8) [ 445.991688] 000000003f435551: ffffffff8148bf77 (do_group_exit+0x177/0x440) [ 445.991697] 00000000ae7d03a5: 0000000041b58ab3 (0x41b58ab3) [ 445.991710] 000000001a9f6253: ffffffff88bd4914 (regoff.34021+0x368374/0x37aeb0) [ 445.991723] 0000000087fed540: ffffffff81601ad0 (do_raw_spin_trylock+0x1c0/0x1c0) [ 445.991731] 000000006d77147c: 0000000041b58ab3 (0x41b58ab3) [ 445.991744] 00000000aaeca007: ffffffff88bd466e (regoff.34021+0x3680ce/0x37aeb0) [ 445.991757] 00000000d7c3b8f5: ffffffff8148be00 (__ia32_sys_exit+0x50/0x50) [ 445.991766] 0000000052385e03: ffff8801892fc240 (0xffff8801892fc240) [ 445.991781] 000000006ab3bf6f: ffffffff8793e597 (_raw_spin_unlock_irq+0x27/0x70) [ 445.991785] 000000004adad711: 0000000000000000 ... [ 445.991793] 000000004431b11f: 0000000000000009 (0x9) [ 445.991797] 00000000428b36a3: 0000000000000000 ... [ 445.991806] 00000000e01a6627: ffff88019bd3f980 (0xffff88019bd3f980) [ 445.991821] 00000000377f896f: ffffffff815ea691 (trace_hardirqs_on_caller+0x421/0x5c0) [ 445.991830] 00000000db892e98: ffff880194a9fdc8 (0xffff880194a9fdc8) [ 445.991839] 00000000ecefcd65: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.991848] 000000007125e058: dffffc0000000000 (0xdffffc0000000000) [ 445.991852] 0000000001ce8af4: 0000000000000000 ... [ 445.991860] 0000000062232bb5: 0000000000000009 (0x9) [ 445.991864] 00000000f5478c5e: 0000000000000000 ... [ 445.991873] 00000000bc1c5ddf: ffff88019bd3fb58 (0xffff88019bd3fb58) [ 445.991887] 00000000c781e7a1: ffffffff814c2bee (get_signal+0x88e/0x1970) [ 445.991896] 00000000847dd982: 1ffff100337a7f42 (0x1ffff100337a7f42) [ 445.991905] 0000000031124e94: ffffed00337a7f5e (0xffffed00337a7f5e) [ 445.991913] 000000006207109e: ffff88019bd3fc70 (0xffff88019bd3fc70) [ 445.991921] 00000000e41664f5: 0000000000000108 (0x108) [ 445.991930] 00000000b119cb79: ffff880197e807dc (0xffff880197e807dc) [ 445.991938] 000000001825d30d: ffff880194a9fdc8 (0xffff880194a9fdc8) [ 445.991947] 000000000d5b7c8f: ffff880197e80740 (0xffff880197e80740) [ 445.991956] 0000000038ad74d7: ffffffff00000004 (0xffffffff00000004) [ 445.991964] 000000004946c235: 0000000800000082 (0x800000082) [ 445.991972] 0000000056582ebf: ffff880194a9f5c0 (0xffff880194a9f5c0) [ 445.991981] 00000000fc215e47: ffff88019bd3fc90 (0xffff88019bd3fc90) [ 445.991989] 000000002ea52a92: 0000000041b58ab3 (0x41b58ab3) [ 445.992003] 00000000bccf1abb: ffffffff88bd99d0 (regoff.34021+0x36d430/0x37aeb0) [ 445.992015] 00000000c2a3d679: ffffffff814c2360 (ptrace_notify+0x130/0x130) [ 445.992022] 00000000295dbea9: 0000000000000082 (0x82) [ 445.992031] 000000000de2470c: ffff880100000000 (0xffff880100000000) [ 445.992039] 000000005dc9bc1e: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.992048] 00000000027e76a9: ffff8801892fc240 (0xffff8801892fc240) [ 445.992056] 0000000037d94a88: ffff8801d76aa1c0 (0xffff8801d76aa1c0) [ 445.992065] 00000000dcd440be: ffff880199dc91c0 (0xffff880199dc91c0) [ 445.992073] 00000000a7092ee7: ffff8801dae2c9d8 (0xffff8801dae2c9d8) [ 445.992082] 00000000de830afb: ffff8801dae2c9c0 (0xffff8801dae2c9c0) [ 445.992091] 0000000048a3bd19: ffff88019bd3fc48 (0xffff88019bd3fc48) [ 445.992104] 00000000354db6cf: ffffffff87926cd4 (__schedule+0x884/0x1ed0) [ 445.992116] 000000009927ff77: ffffffff8166785c (rcu_is_watching+0x8c/0x150) [ 445.992124] 00000000ee61058a: ffff88019bd3fad0 (0xffff88019bd3fad0) [ 445.992132] 000000001a4bce7c: 0000000041b58ab3 (0x41b58ab3) [ 445.992140] 00000000cb506c21: ffff8801dae2c9d8 (0xffff8801dae2c9d8) [ 445.992148] 00000000886705b2: ffff8801dae2d408 (0xffff8801dae2d408) [ 445.992156] 000000004af88d70: ffff8801dae2d3e0 (0xffff8801dae2d3e0) [ 445.992164] 00000000e85798bd: 1ffff100337a7f58 (0x1ffff100337a7f58) [ 445.992173] 00000000632e73ba: ffff88019bd3fae0 (0xffff88019bd3fae0) [ 445.992182] 000000003a8ea3aa: ffff8801dae2c9c0 (0xffff8801dae2c9c0) [ 445.992190] 000000004ce37b7e: 0000000041b58ab3 (0x41b58ab3) [ 445.992204] 000000004c37c844: ffffffff88bee1b8 (K512_4+0x4b38/0x1207ec) [ 445.992217] 00000000b100712b: ffffffff87926450 (__sched_text_start+0x8/0x8) [ 445.992224] 000000009b731415: 0000000000000282 (0x282) [ 445.992229] 0000000076db3a91: 0000000000000000 ... [ 445.992236] 0000000064695dc7: 000000000000824d (0x824d) [ 445.992241] 00000000f53eba7a: 0000000000000000 ... [ 445.992250] 000000002fde47e4: dffffc0000000000 (0xdffffc0000000000) [ 445.992259] 00000000623012e8: ffff88019bd3fc48 (0xffff88019bd3fc48) [ 445.992266] 000000004fd2275c: 0000000000000001 (0x1) [ 445.992275] 00000000a8e6d234: ffff88019bd3fc70 (0xffff88019bd3fc70) [ 445.992288] 000000000ce62fbf: ffffffff81cc8734 (__fget+0x414/0x670) [ 445.992297] 00000000bf722bc5: ffff88019bd3fbc8 (0xffff88019bd3fbc8) [ 445.992305] 000000006be8db14: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.992314] 00000000adb14a34: 1ffff100337a7f7a (0x1ffff100337a7f7a) [ 445.992323] 0000000010a6f73c: ffff88019bd3fc70 (0xffff88019bd3fc70) [ 445.992332] 000000006a280b31: ffff88019bd3fdf8 (0xffff88019bd3fdf8) [ 445.992340] 0000000027b028bb: dffffc0000000000 (0xdffffc0000000000) [ 445.992348] 00000000a8d8449f: 0000000000000004 (0x4) [ 445.992356] 0000000030ef567c: ffff88019bd3fd78 (0xffff88019bd3fd78) [ 445.992372] 00000000d5dc8cc8: ffffffff812988ec (do_signal+0x9c/0x21c0) [ 445.992381] 0000000006743854: 0000000041b58ab3 (0x41b58ab3) [ 445.992394] 00000000e10e945c: ffffffff88bd4568 (regoff.34021+0x367fc8/0x37aeb0) [ 445.992406] 000000003633caf8: ffffffff81cc8320 (expand_files.part.8+0x9c0/0x9c0) [ 445.992414] 00000000bbb1490b: ffff88019bd3fbb8 (0xffff88019bd3fbb8) [ 445.992421] 00000000aec4ce0f: 0000000000000001 (0x1) [ 445.992430] 00000000f4108860: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.992438] 000000007565ae7f: ffff8801d6afe288 (0xffff8801d6afe288) [ 445.992446] 000000002e7f6025: 0000000000006364 (0x6364) [ 445.992455] 00000000849e152b: ffff8801d6afe288 (0xffff8801d6afe288) [ 445.992460] 000000006afe3b99: 0000000000000000 ... [ 445.992475] 00000000859c5e56: 0000000000006364 (0x6364) [ 445.992484] 00000000366b6152: ffff88019bd3fbd8 (0xffff88019bd3fbd8) [ 445.992492] 0000000014b35ddc: ffff88019bd3ff58 (0xffff88019bd3ff58) [ 445.992500] 00000000a946a90b: 0000000041b58ab3 (0x41b58ab3) [ 445.992513] 00000000bd23221b: ffffffff88be10c8 (regoff.34021+0x374b28/0x37aeb0) [ 445.992527] 00000000fc7ca859: ffffffff81298850 (setup_sigcontext+0x7d0/0x7d0) [ 445.992535] 000000005e08b1b3: 1ffff100337a7f8a (0x1ffff100337a7f8a) [ 445.992551] 00000000e19965f4: ffffffff81070f50 (kvm_uevent_notify_change.part.31+0x440/0x440) [ 445.992559] 00000000ae632338: dffffc0000000000 (0xdffffc0000000000) [ 445.992572] 00000000b5d98751: ffffffff8110cbdb (pte_list_remove+0x6b/0x420) [ 445.992580] 00000000fa130501: 1ffff10039e5d400 (0x1ffff10039e5d400) [ 445.992588] 000000009b35c3dd: 1ffff100337a7d2c (0x1ffff100337a7d2c) [ 445.992597] 000000009150e78d: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.992605] 00000000ddf19d17: ffff88019bd3ea08 (0xffff88019bd3ea08) [ 445.992619] 00000000b74578a9: ffffffff8110ccbb (pte_list_remove+0x14b/0x420) [ 445.992626] 000000004c219d50: 0000000000000007 (0x7) [ 445.992635] 0000000098572d4c: ffff8801892fc240 (0xffff8801892fc240) [ 445.992644] 000000009313b88a: ffffed003b5c46d6 (0xffffed003b5c46d6) [ 445.992653] 000000001ac38530: ffffed003b5c46d6 (0xffffed003b5c46d6) [ 445.992661] 00000000d69276e3: ffff8801dae236b3 (0xffff8801dae236b3) [ 445.992669] 00000000f100ee42: 1ffff100337a7d28 (0x1ffff100337a7d28) [ 445.992678] 00000000b75dfe24: ffff8801cf2ea000 (0xffff8801cf2ea000) [ 445.992686] 0000000017684a02: ffff88019bd3e9e0 (0xffff88019bd3e9e0) [ 445.992691] 0000000031316974: 0000000000000000 ... [ 445.992705] 00000000583170af: ffffffff88bd4568 (regoff.34021+0x367fc8/0x37aeb0) [ 445.992717] 000000002097a161: ffffffff87928320 (__schedule+0x1ed0/0x1ed0) [ 445.992726] 00000000df7574df: 000040009bd3fcd0 (0x40009bd3fcd0) [ 445.992733] 00000000cf92db74: 0000000000000009 (0x9) [ 445.992737] 00000000f0c0f2f0: 0000000000000000 ... [ 445.992746] 0000000050791cff: ffff88019bd3fe20 (0xffff88019bd3fe20) [ 445.992754] 0000000036b66c77: ffff88019bd3fe20 (0xffff88019bd3fe20) [ 445.992762] 00000000dbe86dd4: ffff8801892fc240 (0xffff8801892fc240) [ 445.992777] 000000005c307533: ffffffff8100ab9c (exit_to_usermode_loop+0x8c/0x370) [ 445.992786] 000000005b9a0e37: ffff88019bd3fdf8 (0xffff88019bd3fdf8) [ 445.992795] 00000000f4d021b4: fffffbfff11e360e (0xfffffbfff11e360e) [ 445.992804] 00000000e0ce2422: 1ffff100337a7fdc (0x1ffff100337a7fdc) [ 445.992813] 000000001f121f5b: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.992820] 00000000fa3933d8: 0000000000000004 (0x4) [ 445.992829] 000000004f0db316: dffffc0000000000 (0xdffffc0000000000) [ 445.992837] 00000000e948a0ca: ffff88019bd3fdf8 (0xffff88019bd3fdf8) [ 445.992846] 00000000d8b2243a: fffffbfff11e360e (0xfffffbfff11e360e) [ 445.992853] 00000000edaa159c: 0000000000000004 (0x4) [ 445.992861] 00000000f5a3d6ec: ffff88019bd3fe20 (0xffff88019bd3fe20) [ 445.992876] 00000000e0ce4938: ffffffff8100adf0 (exit_to_usermode_loop+0x2e0/0x370) [ 445.992885] 00000000b6242073: 1ffff100337a7fb3 (0x1ffff100337a7fb3) [ 445.992893] 00000000f168ece1: ffff88019bd3ff58 (0xffff88019bd3ff58) [ 445.992901] 0000000082b641d6: 0000000041b58ab3 (0x41b58ab3) [ 445.992917] 000000008f02b84a: ffffffff88bd466e (regoff.34021+0x3680ce/0x37aeb0) [ 445.992931] 00000000a5b7c338: ffffffff8100ab10 (syscall_slow_exit_work+0x500/0x500) [ 445.992940] 0000000064eb8342: ffff8801892fca70 (0xffff8801892fca70) [ 445.992946] 0000000042eaae30: 0000000000000000 ... [ 445.992958] 00000000d35af225: ffffffff81c95811 (ksys_ioctl+0x81/0xd0) [ 445.992966] 000000007e15696c: ffff8801892fc240 (0xffff8801892fc240) [ 445.992979] 00000000b62eef79: ffffffff8100c3ba (do_syscall_64+0x9a/0x820) [ 445.992987] 00000000a69415e9: ffff88019bd3ff20 (0xffff88019bd3ff20) [ 445.992996] 000000006a433798: ffff88019bd3ff58 (0xffff88019bd3ff58) [ 445.993004] 00000000bc49e9a9: dffffc0000000000 (0xdffffc0000000000) [ 445.993013] 000000009e578dbd: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.993021] 00000000813e1ed4: ffff8801892fc240 (0xffff8801892fc240) [ 445.993029] 00000000f5c79212: 1ffff100337a7fc8 (0x1ffff100337a7fc8) [ 445.993036] 00000000074519b2: 0000000000000004 (0x4) [ 445.993044] 000000009f296bc5: ffff88019bd3ff58 (0xffff88019bd3ff58) [ 445.993053] 00000000c4453d05: 1ffff100337a7fdc (0x1ffff100337a7fdc) [ 445.993061] 0000000098d94449: ffff88019bd3ff48 (0xffff88019bd3ff48) [ 445.993074] 0000000050d3d548: ffffffff8100c9de (do_syscall_64+0x6be/0x820) [ 445.993088] 00000000416474b9: ffffffff8153a893 (finish_task_switch+0x1d3/0x890) [ 445.993095] 000000001d9ecfe5: 0000000000000004 (0x4) [ 445.993103] 0000000057477d07: 0000000041b58ab3 (0x41b58ab3) [ 445.993117] 000000004abf7c4b: ffffffff88bd4568 (regoff.34021+0x367fc8/0x37aeb0) [ 445.993132] 000000002c7687e7: ffffffff8100c320 (syscall_return_slowpath+0x5e0/0x5e0) [ 445.993141] 000000008be0a981: ffff88019bd3fe68 (0xffff88019bd3fe68) [ 445.993146] 00000000a52cf8c4: 0000000000000000 ... [ 445.993154] 00000000f68764d6: ffff88019bd3ff48 (0xffff88019bd3ff48) [ 445.993169] 00000000fed9adce: ffffffff8100c05d (syscall_return_slowpath+0x31d/0x5e0) [ 445.993178] 00000000eb8c16df: ffff88019bd3ff58 (0xffff88019bd3ff58) [ 445.993186] 00000000e984c670: 0000000041b58ab3 (0x41b58ab3) [ 445.993199] 00000000d4f3a42a: ffffffff88bd3c97 (regoff.34021+0x3676f7/0x37aeb0) [ 445.993207] 00000000b0e7a4ee: ffff8801892fca70 (0xffff8801892fca70) [ 445.993212] 00000000f547c1e6: 0000000000000000 ... [ 445.993219] 0000000047aff359: 0000000000000004 (0x4) [ 445.993228] 00000000362c963c: ffff8801892fc240 (0xffff8801892fc240) [ 445.993243] 0000000045354844: ffffffff87a0009d (entry_SYSCALL_64_after_hwframe+0x59/0xbe) [ 445.993248] 000000003b24b67a: 0000000000000000 ... [ 445.993256] 000000006a04fb74: 0000000000000082 (0x82) [ 445.993260] 00000000b527825c: 0000000000000000 ... [ 445.993268] 00000000ffa79b02: 0000000000000004 (0x4) [ 445.993273] 000000002579ca65: 0000000000000000 ... [ 445.993281] 00000000b2ae5ebd: ffff88019bd3ff48 (0xffff88019bd3ff48) [ 445.993295] 0000000009736f79: ffffffff81007d20 (trace_hardirqs_off_thunk+0x1a/0x1c) [ 445.993300] 000000000f999744: 0000000000000000 ... [ 445.993309] 00000000a7c84abb: 71869c8b3767d200 (0x71869c8b3767d200) [ 445.993314] 000000000404f66a: 0000000000000000 ... [ 445.993329] 000000004472826c: ffffffff87a0008d (entry_SYSCALL_64_after_hwframe+0x49/0xbe) [ 445.993336] 000000009cc0da33: 0000000000000002 (0x2) [ 445.993344] 000000000e84030b: 00007f17f66349c0 (0x7f17f66349c0) [ 445.993352] 00000000cce0e69f: 0000000000a3e81f (0xa3e81f) [ 445.993357] 00000000e692de4d: 0000000000000000 ... [ 445.993364] 00000000f2e42fa0: 000000000072c010 (0x72c010) [ 445.993372] 0000000071f1cc2b: 000000000072c010 (0x72c010) [ 445.993380] 00000000b1f742de: 0000000000000246 (0x246) [ 445.993384] 000000005f7ae52b: 0000000000000000 ... [ 445.993392] 00000000d9bc9d30: 000000000072bff0 (0x72bff0) [ 445.993397] 0000000009885255: 0000000000000000 ... [ 445.993406] 000000006ed884a5: fffffffffffffe00 (0xfffffffffffffe00) [ 445.993414] 0000000054364854: 0000000000455ba9 (0x455ba9) [ 445.993418] 000000008b8b4f74: 0000000000000000 ... [ 445.993426] 00000000f55a31a1: 000000000072c010 (0x72c010) [ 445.993434] 0000000085edcbbb: 00000000000000ca (0xca) [ 445.993441] 000000004e767b63: 0000000000455ba9 (0x455ba9) [ 445.993449] 000000006628c28f: 0000000000000033 (0x33) [ 445.993456] 000000009b9da9ff: 0000000000000246 (0x246) [ 445.993465] 0000000082067235: 00007f17f6633ce8 (0x7f17f6633ce8) [ 445.993479] 000000000038699e: 000000000000002b (0x2b) [ 445.994965] ================================================================== [ 445.994971] BUG: KASAN: stack-out-of-bounds in unwind_next_frame.part.7+0x801/0x9e0 [ 445.994976] Read of size 8 at addr ffff88019bd3ec78 by task syz-executor6/25473 [ 445.994979] [ 445.994985] CPU: 0 PID: 25473 Comm: syz-executor6 Not tainted 4.18.0-rc3+ #132 [ 445.994992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.994995] Call Trace: [ 445.994999] dump_stack+0x1c9/0x2b4 [ 445.995003] ? dump_stack_print_info.cold.2+0x52/0x52 [ 445.995006] ? printk+0xa7/0xcf [ 445.995010] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 445.995014] ? unwind_next_frame.part.7+0x801/0x9e0 [ 445.995017] print_address_description+0x6c/0x20b [ 445.995022] ? unwind_next_frame.part.7+0x801/0x9e0 [ 445.995025] kasan_report.cold.7+0x242/0x2fe [ 445.995029] __asan_report_load8_noabort+0x14/0x20 [ 445.995033] unwind_next_frame.part.7+0x801/0x9e0 [ 445.995037] ? unwind_dump+0x190/0x190 [ 445.995041] ? unwind_dump+0x190/0x190 [ 445.995044] unwind_next_frame+0x3e/0x50 [ 445.995048] __save_stack_trace+0x7d/0xf0 [ 445.995051] ? lock_acquire+0x1e4/0x540 [ 445.995054] save_stack_trace+0x1a/0x20 [ 445.995058] save_trace+0xe0/0x290 [ 445.995061] __lock_acquire+0x39a8/0x5020 [ 445.995065] ? trace_hardirqs_on+0x10/0x10 [ 445.995069] ? kvm_mmu_prepare_zap_page+0x1db/0x1540 [ 445.995073] ? print_usage_bug+0xc0/0xc0 [ 445.995076] ? rb_erase+0x3550/0x3550 [ 445.995080] ? kvm_handle_hva_range+0x790/0x790 [ 445.995084] ? __lock_acquire+0x7fc/0x5020 [ 445.995088] ? perf_trace_lock+0xde/0x920 [ 445.995091] ? __lock_acquire+0x7fc/0x5020 [ 445.995095] ? zap_class+0x740/0x740 [ 445.995099] ? trace_hardirqs_on+0x10/0x10 [ 445.995103] ? graph_lock+0x170/0x170 [ 445.995107] ? trace_hardirqs_on+0x10/0x10 [ 445.995111] ? print_usage_bug+0xc0/0xc0 [ 445.995115] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.995119] ? kvm_make_vcpus_request_mask+0x40b/0x560 [ 445.995123] lock_acquire+0x1e4/0x540 [ 445.995127] ? vprintk_emit+0x191/0xdf0 [ 445.995130] ? lock_release+0xa30/0xa30 [ 445.995134] ? kvm_dying_cpu+0x50/0x50 [ 445.995137] _raw_spin_lock+0x2a/0x40 [ 445.995141] ? vprintk_emit+0x191/0xdf0 [ 445.995145] vprintk_emit+0x191/0xdf0 [ 445.995148] ? wake_up_klogd+0x110/0x110 [ 445.995152] ? lock_downgrade+0x8f0/0x8f0 [ 445.995155] ? lock_acquire+0x1e4/0x540 [ 445.995158] ? lock_release+0xa30/0xa30 [ 445.995162] ? lock_release+0xa30/0xa30 [ 445.995166] ? mmput+0x4e9/0x620 [ 445.995169] ? kvm_dying_cpu+0x50/0x50 [ 445.995173] ? kvm_arch_flush_shadow_all+0x15/0x20 [ 445.995176] vprintk_default+0x28/0x30 [ 445.995179] vprintk_func+0x7a/0xe7 [ 445.995183] printk+0xa7/0xcf [ 445.995187] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 445.995191] ? debug_check_no_obj_freed+0x30b/0x595 [ 445.995195] ? kasan_die_handler.cold.22+0x5/0x30 [ 445.995199] ? kasan_die_handler+0x1a/0x31 [ 445.995203] kasan_die_handler.cold.22+0x11/0x30 [ 445.995207] notifier_call_chain+0x180/0x390 [ 445.995211] ? unregister_die_notifier+0x20/0x20 [ 445.995215] ? rcu_is_watching+0x8c/0x150 [ 445.995219] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 445.995223] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 445.995226] ? cmp_ex_search+0x8c/0xb0 [ 445.995231] atomic_notifier_call_chain+0x98/0x190 [ 445.995234] notify_die+0x1be/0x2e0 [ 445.995238] ? __atomic_notifier_call_chain+0x1a0/0x1a0 [ 445.995242] ? search_module_extables+0x18/0xc0 [ 445.995246] ? vmx_vcpu_run+0x131a/0x2600 [ 445.995250] ? vmx_vcpu_run+0x131a/0x2600 [ 445.995254] ? search_exception_tables+0x47/0x50 [ 445.995258] do_general_protection+0x248/0x2f0 [ 445.995261] general_protection+0x1e/0x30 [ 445.995265] RIP: 0010:vmx_vcpu_run+0x131a/0x2600 [ 445.995268] Code: 00 00 10 89 de e8 c6 c5 5c 00 85 db 0f 84 91 00 00 00 e8 a9 c4 5c 00 48 8b 54 24 08 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 8c 10 00 00 48 8b 04 24 48 8b 98 40 57 00 00 48 [ 445.995396] RSP: 0018:ffff88019bd3f370 EFLAGS: 00010006 [ 445.995404] RAX: dffffc0000000000 RBX: 0000000010000000 RCX: ffffffff811f471a [ 445.995409] RDX: 000000000000045c RSI: ffffffff811f4727 RDI: 0000000000000005 [ 445.995414] RBP: ffffc90000c77e20 R08: ffff8801892fc240 R09: 0000000000000000 [ 445.995420] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 445.995425] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 445.995429] ? vmx_vcpu_run+0x12fa/0x2600 [ 445.995433] ? vmx_vcpu_run+0x1307/0x2600 [ 445.995437] ? mm_update_next_owner+0x9a0/0x9a0 [ 445.995441] ? print_usage_bug+0xc0/0xc0 [ 445.995444] ? graph_lock+0x170/0x170 [ 445.995448] ? do_raw_spin_unlock+0xa7/0x2f0 [ 445.995452] ? rcu_note_context_switch+0x730/0x730 [ 445.995456] ? lock_acquire+0x1e4/0x540 [ 445.995460] ? __lock_acquire+0x7fc/0x5020 [ 445.995464] ? trace_hardirqs_on+0x10/0x10 [ 445.995475] ? kasan_check_read+0x11/0x20 [ 445.995479] ? do_raw_spin_unlock+0xa7/0x2f0 [ 445.995483] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 445.995486] ? kasan_check_write+0x14/0x20 [ 445.995491] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 445.995495] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 445.995500] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 445.995504] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.995508] ? futex_wait+0x5d2/0xa20 [ 445.995511] ? perf_trace_lock+0xde/0x920 [ 445.995515] ? zap_class+0x740/0x740 [ 445.995518] ? perf_event_update_userpage+0xd30/0xd30 [ 445.995521] ? graph_lock+0x170/0x170 [ 445.995525] ? graph_lock+0x170/0x170 [ 445.995529] ? perf_trace_lock+0xde/0x920 [ 445.995532] ? memset+0x31/0x40 [ 445.995535] ? find_held_lock+0x36/0x1c0 [ 445.995539] ? lock_downgrade+0x8f0/0x8f0 [ 445.995542] ? do_group_exit+0x177/0x440 [ 445.995546] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 445.995550] ? __ia32_sys_exit+0x50/0x50 [ 445.995554] ? _raw_spin_unlock_irq+0x27/0x70 [ 445.995558] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 445.995562] ? get_signal+0x88e/0x1970 [ 445.995566] ? ptrace_notify+0x130/0x130 [ 445.995569] ? __schedule+0x884/0x1ed0 [ 445.995573] ? rcu_is_watching+0x8c/0x150 [ 445.995577] ? __sched_text_start+0x8/0x8 [ 445.995580] ? __fget+0x414/0x670 [ 445.995583] ? do_signal+0x9c/0x21c0 [ 445.995587] ? expand_files.part.8+0x9c0/0x9c0 [ 445.995591] ? setup_sigcontext+0x7d0/0x7d0 [ 445.995596] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 445.995600] ? pte_list_remove+0x6b/0x420 [ 445.995603] ? pte_list_remove+0x14b/0x420 [ 445.995607] ? __schedule+0x1ed0/0x1ed0 [ 445.995611] ? exit_to_usermode_loop+0x8c/0x370 [ 445.995615] ? exit_to_usermode_loop+0x2e0/0x370 [ 445.995619] ? syscall_slow_exit_work+0x500/0x500 [ 445.995623] ? ksys_ioctl+0x81/0xd0 [ 445.995626] ? do_syscall_64+0x9a/0x820 [ 445.995629] ? do_syscall_64+0x6be/0x820 [ 445.995633] ? finish_task_switch+0x1d3/0x890 [ 445.995638] ? syscall_return_slowpath+0x5e0/0x5e0 [ 445.995641] ? syscall_return_slowpath+0x31d/0x5e0 [ 445.995646] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 445.995650] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 445.995654] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 445.995657] [ 445.995661] The buggy address belongs to the page: [ 445.995668] page:ffffea00066f4f80 count:0 mapcount:0 mapping:0000000000000000 index:0xffff88019bd3eec0 [ 445.995674] flags: 0x2fffc0000000000() [ 445.995680] raw: 02fffc0000000000 0000000000000000 dead000000000200 0000000000000000 [ 445.995686] raw: ffff88019bd3eec0 ffff88019bd3eec0 00000000ffffffff 0000000000000000 [ 445.995691] page dumped because: kasan: bad access detected [ 445.995693] [ 445.995697] Memory state around the buggy address: [ 445.995703] ffff88019bd3eb00: f2 f2 f8 f2 f2 f2 f2 f2 f2 f2 00 f2 f2 f2 f2 f2 [ 445.995708] ffff88019bd3eb80: f2 f2 f8 f2 f2 f2 f2 f2 f2 f2 00 f2 f2 f2 f2 f2 [ 445.995714] >ffff88019bd3ec00: f2 f2 f8 f2 f2 f2 00 00 00 00 00 00 00 f2 f2 f2 [ 445.995720] ^ [ 445.995726] ffff88019bd3ec80: 00 f2 f2 f2 f2 f2 f2 f2 00 f2 f1 f1 f1 f1 00 f2 [ 445.995731] ffff88019bd3ed00: f2 f2 f2 f2 f2 f2 f8 f2 f2 f2 f2 f2 00 00 00 00 [ 445.995737] ================================================================== [ 445.995741] Disabling lock debugging due to kernel taint [ 445.995746] Kernel panic - not syncing: panic_on_warn set ... [ 445.995747] [ 445.995754] CPU: 0 PID: 25473 Comm: syz-executor6 Tainted: G B 4.18.0-rc3+ #132 [ 445.995761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.995764] Call Trace: [ 445.995767] dump_stack+0x1c9/0x2b4 [ 445.995772] ? dump_stack_print_info.cold.2+0x52/0x52 [ 445.995776] ? lock_downgrade+0x8f0/0x8f0 [ 445.995780] ? unwind_next_frame.part.7+0x801/0x9e0 [ 445.995783] panic+0x238/0x4e7 [ 445.995786] ? add_taint.cold.5+0x16/0x16 [ 445.995789] ? add_taint.cold.5+0x5/0x16 [ 445.995793] ? do_raw_spin_unlock+0xa7/0x2f0 [ 445.995797] ? unwind_next_frame.part.7+0x801/0x9e0 [ 445.995801] kasan_end_report+0x47/0x4f [ 445.995805] kasan_report.cold.7+0x76/0x2fe [ 445.995809] __asan_report_load8_noabort+0x14/0x20 [ 445.995813] unwind_next_frame.part.7+0x801/0x9e0 [ 445.995817] ? unwind_dump+0x190/0x190 [ 445.995820] ? unwind_dump+0x190/0x190 [ 445.995824] unwind_next_frame+0x3e/0x50 [ 445.995828] __save_stack_trace+0x7d/0xf0 [ 445.995832] ? lock_acquire+0x1e4/0x540 [ 445.995835] save_stack_trace+0x1a/0x20 [ 445.995838] save_trace+0xe0/0x290 [ 445.995842] __lock_acquire+0x39a8/0x5020 [ 445.995846] ? trace_hardirqs_on+0x10/0x10 [ 445.995850] ? kvm_mmu_prepare_zap_page+0x1db/0x1540 [ 445.995853] ? print_usage_bug+0xc0/0xc0 [ 445.995856] ? rb_erase+0x3550/0x3550 [ 445.995860] ? kvm_handle_hva_range+0x790/0x790 [ 445.995864] ? __lock_acquire+0x7fc/0x5020 [ 445.995868] ? perf_trace_lock+0xde/0x920 [ 445.995872] ? __lock_acquire+0x7fc/0x5020 [ 445.995875] ? zap_class+0x740/0x740 [ 445.995879] ? trace_hardirqs_on+0x10/0x10 [ 445.995883] ? graph_lock+0x170/0x170 [ 445.995886] ? trace_hardirqs_on+0x10/0x10 [ 445.995890] ? print_usage_bug+0xc0/0xc0 [ 445.995895] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.995899] ? kvm_make_vcpus_request_mask+0x40b/0x560 [ 445.995902] lock_acquire+0x1e4/0x540 [ 445.995906] ? vprintk_emit+0x191/0xdf0 [ 445.995910] ? lock_release+0xa30/0xa30 [ 445.995913] ? kvm_dying_cpu+0x50/0x50 [ 445.995917] _raw_spin_lock+0x2a/0x40 [ 445.995920] ? vprintk_emit+0x191/0xdf0 [ 445.995924] vprintk_emit+0x191/0xdf0 [ 445.995928] ? wake_up_klogd+0x110/0x110 [ 445.995930] ? lo [ 445.995937] Lost 161 message(s)! [ 445.996377] Dumping ftrace buffer: [ 445.996380] (ftrace buffer empty) [ 445.996383] Kernel Offset: disabled