[ 79.622910] audit: type=1800 audit(1543957219.665:27): pid=6828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.889634] kauditd_printk_skb: 1 callbacks suppressed [ 81.889664] audit: type=1800 audit(1543957221.935:29): pid=6828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 81.914737] audit: type=1800 audit(1543957221.955:30): pid=6828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.37' (ECDSA) to the list of known hosts. 2018/12/04 21:00:38 fuzzer started 2018/12/04 21:00:44 dialing manager at 10.128.0.26:40217 2018/12/04 21:00:44 syscalls: 1 2018/12/04 21:00:44 code coverage: enabled 2018/12/04 21:00:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/04 21:00:44 setuid sandbox: enabled 2018/12/04 21:00:44 namespace sandbox: enabled 2018/12/04 21:00:44 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/04 21:00:44 fault injection: enabled 2018/12/04 21:00:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/04 21:00:44 net packet injection: enabled 2018/12/04 21:00:44 net device setup: enabled 21:04:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') exit(0x0) fstat(r0, &(0x7f00000002c0)) syzkaller login: [ 355.638028] IPVS: ftp: loaded support on port[0] = 21 [ 358.196736] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.203451] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.212935] device bridge_slave_0 entered promiscuous mode [ 358.362804] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.369428] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.378892] device bridge_slave_1 entered promiscuous mode [ 358.525956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 358.671749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 21:04:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000009) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) uname(&(0x7f00000001c0)=""/171) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000600)=""/142) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r4, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {0x0}, {0x0}], 0x3) [ 359.170618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 359.474125] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 359.668764] IPVS: ftp: loaded support on port[0] = 21 [ 359.712368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 359.719613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.017169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 360.024425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.604637] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 360.613930] team0: Port device team_slave_0 added [ 360.831608] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 360.840871] team0: Port device team_slave_1 added [ 361.109719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 361.116982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.126672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.303990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 361.311109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.320609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.578107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 361.586106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.596201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.883611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 361.891418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.901007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.911391] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.918157] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.927396] device bridge_slave_0 entered promiscuous mode [ 364.155371] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.161991] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.171740] device bridge_slave_1 entered promiscuous mode [ 364.326943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 364.480363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 364.808857] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.815644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.823163] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.829826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.840428] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:05:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000009) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) uname(&(0x7f00000001c0)=""/171) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000600)=""/142) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r3, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {0x0}, {0x0}], 0x3) [ 365.245532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.540130] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.773358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.874543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 365.881773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.010024] IPVS: ftp: loaded support on port[0] = 21 [ 366.262330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 366.269635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.064879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 367.074155] team0: Port device team_slave_0 added [ 367.396716] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 367.405987] team0: Port device team_slave_1 added [ 367.720514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 367.727969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.737530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.954109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 367.961264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.971347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.221399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 368.229412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.239755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.540908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 368.549002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.558689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.149595] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.156458] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.165734] device bridge_slave_0 entered promiscuous mode [ 371.533752] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.540359] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.550109] device bridge_slave_1 entered promiscuous mode [ 371.899454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 372.040711] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.047540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.055021] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.061665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.071877] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 372.171975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 372.623172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.126743] bond0: Enslaving bond_slave_0 as an active interface with an up link 21:05:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 373.418378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 373.759026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 373.766496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.120148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 374.127493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.776693] IPVS: ftp: loaded support on port[0] = 21 [ 375.241268] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 375.250734] team0: Port device team_slave_0 added [ 375.560517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 375.569749] team0: Port device team_slave_1 added [ 375.895439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 375.902834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.912605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.257844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 376.265192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 376.274807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.642018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 376.650040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.659609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.060113] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 377.068246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.077882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.965041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.264951] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 380.662113] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 380.668797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 380.677644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.078094] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.084853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.092369] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.099150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.109317] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 381.231958] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.238886] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.248234] device bridge_slave_0 entered promiscuous mode [ 381.453133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 381.590846] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.597650] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.606942] device bridge_slave_1 entered promiscuous mode [ 381.950207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 382.082358] 8021q: adding VLAN 0 to HW filter on device team0 [ 382.280460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 383.385841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 383.828982] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 384.170344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 384.177744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.494798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 384.501959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:05:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) [ 385.706541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 385.715808] team0: Port device team_slave_0 added [ 386.123521] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 386.132680] team0: Port device team_slave_1 added [ 386.159807] IPVS: ftp: loaded support on port[0] = 21 [ 386.585614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 386.593006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.602891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.065019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 387.072185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.081951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.453607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 387.461587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.471626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.847811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 387.855823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.865629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.354763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.072270] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 391.520791] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 391.527432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.536024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:05:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000140)=0x6) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) readv(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {0x0}], 0x3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 393.067285] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.074064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.081397] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.088249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.098031] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 393.123466] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.313799] hrtimer: interrupt took 45596 ns [ 393.402881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.435286] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.441897] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.451262] device bridge_slave_0 entered promiscuous mode 21:05:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000140)=0x6) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) readv(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {0x0}], 0x3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 394.138141] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.145062] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.154312] device bridge_slave_1 entered promiscuous mode [ 394.583636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 21:05:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000), 0x4) [ 395.059078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 21:05:35 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x0, 0x9, [0xfffffffffffffc00, 0x9, 0x8, 0x0, 0x4, 0x8b78, 0x4, 0x6b10, 0x4f2a]}, &(0x7f0000000140)=0x1a) fstatfs(r0, &(0x7f0000000180)=""/170) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, [0xfffffffe]}) 21:05:35 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r4 = getgid() write$FUSE_ATTR(r1, &(0x7f0000000140)={0x78, 0xffffffffffffffda, 0x6, {0x203e, 0x7ff, 0x0, {0x3, 0x101, 0x1000, 0x8, 0x5, 0x20, 0x6, 0x100, 0x4590, 0x0, 0xce41, r3, r4, 0x4, 0x3}}}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x5, 0x2000) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f00000002c0)={0x2, 0x3e61, 0x1}) getsockopt$inet_buf(r0, 0x84, 0x71, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={r6, 0x5}, 0x8) 21:05:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x20001) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x2, 0x2b0, [0x0, 0x20000540, 0x20000570, 0x200005a0], 0x0, &(0x7f00000001c0), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x9, 0x7, 'tunl0\x00', 'bpq0\x00', 'bpq0\x00', 'veth1_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0xff, 0xff], @dev={[], 0xf}, [0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {{{0x1b, 0x35, 0xa00, 'bond0\x00', 'veth1_to_bond\x00', 'veth1\x00', 'team0\x00', @local, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0x100, 0x150}, [@common=@ERROR={'ERROR\x00', 0x20, {"a78be6f63bab91e9ee6380c498ddba508880157f9b1b5729c8fb44c1e43b"}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0xff}}}]}, @common=@log={'log\x00', 0x28, {{0x591, "53cac5cbd44710449a565eeb4bd07dacd455d312ab9546bf528fa583d131", 0x4}}}}]}]}, 0x328) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0x5, &(0x7f0000000000)=[{0x8, 0xc0f}, {0xffffffffffff7fff, 0xc691}, {0x26e4f3cd, 0x3}, {0x81, 0x3f}, {0x3ff, 0x100000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000380)="35c8aebfc924", &(0x7f00000003c0)=""/130, 0x0, 0x0, 0x0, &(0x7f0000000480)}) [ 396.418621] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 396.813209] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:05:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="100000000000deffffff0000000000000000000000000000000000000000000000000000"]}) [ 397.233080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 397.240233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:05:37 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) [ 397.656955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 397.664431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.614297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.665028] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 398.674558] team0: Port device team_slave_0 added [ 399.023302] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 399.032600] team0: Port device team_slave_1 added [ 399.309033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 399.316478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.325973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.597807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 399.605312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 399.614783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.830253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 399.915271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 399.923335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.933084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 400.180851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 400.188858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 400.198437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 400.888226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 400.894867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.903592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.306099] 8021q: adding VLAN 0 to HW filter on device team0 21:05:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000009) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) uname(&(0x7f00000001c0)=""/171) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000600)=""/142) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r4, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {0x0}, {0x0}], 0x3) [ 403.870354] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.877094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.884538] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.891173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.900969] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 403.907809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 406.764325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.601866] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 21:05:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) [ 408.468618] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 408.475154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.483606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.160469] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.528809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.091662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 412.600021] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 412.606747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 412.615204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:05:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000009) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x2) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getpriority(0x2, r2) [ 413.259161] 8021q: adding VLAN 0 to HW filter on device team0 21:05:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @dev}], 0x1c) 21:05:55 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:05:55 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x3}}, 0x80) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6, 0x4261}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={r2, 0x29, "b1d134791ef6169cad4368240d7271afe79aa8b5e7ee7f30146fe761ab5ebd593a0b22d08ae6025856"}, &(0x7f0000000180)=0x31) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getresuid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x1, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x0, r8}, {0x2, 0x1, r9}], {0x4, 0x4}, [{0x8, 0x7, r11}], {0x10, 0x7}, {0x20, 0x2}}, 0x54, 0x1) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000880)={0x2b, 0x4, 0x0, {0x3, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000008c0)={0x7ff, 0x0, 0x201, 0x6, 0x1000, 0x100000000, 0x6, 0x1, r3}, 0x20) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x84, r12, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4f}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x4080}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r10, 0x10, &(0x7f0000000ac0)={0xca}) fchmod(r0, 0x2a) r13 = socket$bt_bnep(0x1f, 0x3, 0x4) sendto$inet(r0, &(0x7f0000000b00)="6f96df30e3f85d2c52826d679c3d0f47c717396c33590757e4c1619dbee8a363ac02d4de48d64d15f641814c2a86a424ad2fbbffe86b32e3686eeb74286383af76f3f5bed8f58b8447a15825ca1b13fb8e52a584cf9cbebc6bfba34053a287bc209ac590f12332fb852aca18d1f779bb76f9d52bbfaf3b429f7165af59438e", 0x7f, 0x40080, &(0x7f0000000b80)={0x2, 0x4e20, @local}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000bc0)) setsockopt$bt_BT_SECURITY(r13, 0x112, 0x4, &(0x7f0000000c00)={0xe, 0x5}, 0x2) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r13, 0x800442d4, &(0x7f0000000c40)=0x5) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000c80)={0x4, 0x2, 0x4, 0xe000, {0x0, 0x7530}, {0x5, 0xc, 0x71e, 0x4, 0x64b11a1d, 0x5, "c3725317"}, 0x7fffffff, 0x2, @offset=0x7, 0x4}) r14 = dup2(r0, r4) bind$netlink(r14, &(0x7f0000000d00)={0x10, 0x0, 0x25dfdbff, 0x80000022}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@loopback, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000e40)=0xe8) mknodat(r14, &(0x7f0000000e80)='./file0\x00', 0x800, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 21:05:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) uname(&(0x7f00000001c0)=""/171) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000600)=""/142) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x3) 21:05:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000009) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) uname(&(0x7f00000001c0)=""/171) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000600)=""/142) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r4, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {0x0}, {0x0}], 0x3) 21:05:55 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x4a00) fsync(r0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$inet6_int(r1, 0x29, 0x16, 0x0, 0x0) 21:05:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x4000000000000, 0x1000}) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 21:05:56 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x1000000000001) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:05:56 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:05:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x90, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x210) 21:05:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x1000000000001) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:05:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 21:05:57 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:05:57 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 417.318063] IPVS: ftp: loaded support on port[0] = 21 [ 419.265251] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.271739] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.281302] device bridge_slave_0 entered promiscuous mode [ 419.370036] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.376656] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.385404] device bridge_slave_1 entered promiscuous mode [ 419.468098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 419.552788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 419.823599] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 419.913025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 419.999941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 420.007024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 420.093051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 420.100063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 420.358568] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 420.366776] team0: Port device team_slave_0 added [ 420.449892] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 420.458173] team0: Port device team_slave_1 added [ 420.543317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 420.628850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.717124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 420.724616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 420.733985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 420.819068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 420.826644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 420.836167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.784788] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.791301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.798581] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.805131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.814045] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 421.962818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 425.272898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 425.590432] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 425.908984] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 425.915465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 425.923895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.243873] 8021q: adding VLAN 0 to HW filter on device team0 21:06:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x3fffffffffffffff, 0x0) 21:06:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{&(0x7f00000000c0), 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, &(0x7f0000007040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 21:06:08 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) close(r6) 21:06:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000c0000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:06:08 executing program 2: io_setup(0x0, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 21:06:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x40001950, 0x3cd) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 21:06:08 executing program 2: io_setup(0x0, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 21:06:08 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) close(r6) 21:06:08 executing program 5: perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffff9c, 0x8) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000001a0081b4e4050c00000f00fe029ac30000000000fc05007b74c71bf53e8067", 0x23}], 0x1}, 0x0) getpid() recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) 21:06:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001c0001009a819af6a4bf4df501f500000c0001000000000142f60000d690b018eab6aaf78be266"], 0x1}}, 0x0) 21:06:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x40001950, 0x3cd) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 21:06:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) [ 429.070872] netlink: 7 bytes leftover after parsing attributes in process `syz-executor5'. 21:06:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00003fd000)=[{&(0x7f0000853000)=""/255, 0xffffff1f}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2000000000002) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff}) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 429.196412] netlink: 7 bytes leftover after parsing attributes in process `syz-executor5'. 21:06:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 21:06:09 executing program 3: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x4000000000, 0x100) 21:06:09 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) close(r6) 21:06:09 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @multicast1, @remote, @loopback}}}}, 0x0) 21:06:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 21:06:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x2d, "ec1b6d332a87839e015857327829a648070c087d640887a774389f803a2bb563cc54262eceaa56b64f37056a9b"}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'bond0\x00', 0x8a03}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:06:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syslog(0xa, 0x0, 0x0) 21:06:10 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000009) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getpriority(0x2, r1) 21:06:10 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) [ 430.039350] input: syz0 as /devices/virtual/input/input6 [ 430.274253] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:06:10 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x4a00) fsync(r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000100)='./bus\x00', 0x0) getsockname(r2, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000200)=0x80) setsockopt$inet6_int(r1, 0x29, 0x16, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x383}, 0x0) 21:06:10 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:10 executing program 5: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 21:06:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x2d, "ec1b6d332a87839e015857327829a648070c087d640887a774389f803a2bb563cc54262eceaa56b64f37056a9b"}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'bond0\x00', 0x8a03}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:06:11 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:11 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000009) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getpriority(0x2, r1) 21:06:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x2d, "ec1b6d332a87839e015857327829a648070c087d640887a774389f803a2bb563cc54262eceaa56b64f37056a9b"}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'bond0\x00', 0x8a03}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:06:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 21:06:12 executing program 5: 21:06:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x2d, "ec1b6d332a87839e015857327829a648070c087d640887a774389f803a2bb563cc54262eceaa56b64f37056a9b"}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'bond0\x00', 0x8a03}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:06:12 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:12 executing program 1: 21:06:12 executing program 4: 21:06:12 executing program 5: 21:06:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x2d, "ec1b6d332a87839e015857327829a648070c087d640887a774389f803a2bb563cc54262eceaa56b64f37056a9b"}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000080)={'bond0\x00', 0x8a03}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:06:13 executing program 1: 21:06:13 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000009) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getpriority(0x2, r1) 21:06:13 executing program 5: 21:06:13 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:13 executing program 4: 21:06:13 executing program 1: 21:06:13 executing program 5: 21:06:13 executing program 2: 21:06:13 executing program 4: 21:06:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) write$eventfd(r2, &(0x7f00000000c0), 0x8) 21:06:14 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:14 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:14 executing program 2: 21:06:14 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000009) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getpriority(0x2, r1) 21:06:14 executing program 4: 21:06:14 executing program 5: 21:06:15 executing program 2: 21:06:15 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:15 executing program 4: 21:06:15 executing program 1: 21:06:15 executing program 2: 21:06:15 executing program 5: 21:06:15 executing program 1: 21:06:15 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:15 executing program 4: 21:06:16 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000009) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getpriority(0x2, r1) 21:06:16 executing program 2: 21:06:16 executing program 4: 21:06:16 executing program 1: 21:06:16 executing program 5: 21:06:16 executing program 2: 21:06:16 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:17 executing program 4: 21:06:17 executing program 1: 21:06:17 executing program 3: 21:06:17 executing program 2: 21:06:17 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:17 executing program 4: 21:06:17 executing program 5: 21:06:17 executing program 1: 21:06:17 executing program 2: 21:06:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) 21:06:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000000006, &(0x7f0000000200)=0x1ff, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x718, 0x22, 0x0) 21:06:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:18 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) 21:06:18 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:18 executing program 1: 21:06:18 executing program 2: 21:06:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000009) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_dev$usbmon(0x0, 0x8, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getpriority(0x2, r2) 21:06:18 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0xf) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000001440), 0x3528acf1}], 0x200000000000000f, 0x0) 21:06:18 executing program 2: syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000001c0)={0x1, 0x401, [{}]}) 21:06:19 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:19 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX6(r0, 0x541c, 0x0) 21:06:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:19 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) syz_genetlink_get_family_id$ipvs(0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) 21:06:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, 0x0, 0x0) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 21:06:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:20 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) pipe(0x0) 21:06:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) syz_genetlink_get_family_id$ipvs(0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) 21:06:21 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(0x0, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:21 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) syz_genetlink_get_family_id$ipvs(0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) 21:06:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f00000092c0), 0x34c, 0x0) 21:06:22 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0xc042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 21:06:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:22 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(0x0, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) 21:06:22 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000000)='./file0\x00') 21:06:23 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) uname(&(0x7f00000001c0)=""/171) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000600)=""/142) socket$inet6_tcp(0xa, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 21:06:23 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(0x0, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00003fd000)=[{&(0x7f0000853000)=""/255, 0xffffff1f}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2000000000002) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 21:06:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:23 executing program 2: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:06:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getgid() read$FUSE(r0, &(0x7f0000001000), 0x1000) syz_genetlink_get_family_id$ipvs(0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) 21:06:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 444.223678] ptrace attach of "/root/syz-executor2"[9080] was attempted by "/root/syz-executor2"[9081] 21:06:24 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) 21:06:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xffffff73, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x0) [ 444.653997] audit: type=1326 audit(1543957584.695:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9088 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 444.871346] netlink: 'syz-executor3': attribute type 21 has an invalid length. 21:06:25 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f00000002c0)=0x6e, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x5) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x10000) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {}]}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) 21:06:25 executing program 3: ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) 21:06:25 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000009) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) uname(&(0x7f00000001c0)=""/171) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000600)=""/142) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r4, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}], 0x2) [ 445.273146] audit: type=1326 audit(1543957585.315:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9088 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 21:06:25 executing program 3: r0 = socket(0x10, 0x4000000000000002, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b000200000000000000cf", 0x1f) 21:06:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$P9_RRENAMEAT(r1, 0x0, 0x0) 21:06:25 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) [ 445.940308] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 21:06:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000009) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) uname(&(0x7f00000001c0)=""/171) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r5, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x3) 21:06:26 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:06:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00003fd000)=[{&(0x7f0000853000)=""/255, 0xffffff1f}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2000000000002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) 21:06:26 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xbb, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0xfffffffffffffc00}, 0x8) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000240)={@local, @remote}, 0xc) 21:06:26 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) [ 446.806929] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:06:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) 21:06:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 21:06:27 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) 21:06:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r0, 0x0, 0xaa6) sendfile(r0, r0, &(0x7f00000000c0), 0x9) 21:06:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x4d7) ioctl$int_in(r2, 0x5452, &(0x7f0000000280)=0x2) close(r1) 21:06:29 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x140) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 21:06:29 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) creat(&(0x7f0000000440)='./file0\x00', 0x140) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) 21:06:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 21:06:30 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) 21:06:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:30 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x27, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648", 0x0, 0x100}, 0x28) 21:06:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) 21:06:32 executing program 1: 21:06:32 executing program 4: 21:06:32 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 21:06:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:33 executing program 4: 21:06:33 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:33 executing program 1: 21:06:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:33 executing program 4: 21:06:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:33 executing program 1: 21:06:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:33 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:34 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:34 executing program 4: 21:06:34 executing program 1: 21:06:34 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:34 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:34 executing program 4: 21:06:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:34 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:34 executing program 1: 21:06:35 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:35 executing program 4: 21:06:35 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:35 executing program 1: 21:06:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:35 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, 0x0, 0x0) 21:06:35 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:35 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:36 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) [ 456.246133] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 456.366898] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:36 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x7, 0x0, {0xffffffff, 0x3}, {0xd2, 0x10001}, @period={0x5d, 0x20, 0xc3, 0x7, 0x77cb, {0x20, 0x81, 0x4, 0xecd}, 0x0, 0x0}}) 21:06:36 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:36 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:36 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) [ 457.107562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:37 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:37 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:37 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c6, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0xbf4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0xfffffffffffffeef) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000380)) 21:06:37 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) [ 457.665992] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:38 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:38 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x6, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) [ 458.161171] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:38 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:38 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:38 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:38 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1d}, 0x1, 0x1, [@rand_addr]}, 0x14) 21:06:39 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:39 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c6, 0x1) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40088c5}, 0x40) 21:06:39 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) [ 459.584491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:39 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:40 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) r1 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6}) dup(0xffffffffffffffff) [ 459.979222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001dc0)=@generic={0x19, "ae8e4444a8b128136dd58f4e805e0fc0ca84b8cb779272e6fb087306dd3d8030f9f933a081e456811eb6f15f41cba71d8e5352e64651c90c3882b6c521af61fae6fa273afc4d6187256860b28316b3bc87950bb1d094f9ef547578131a0ab8a4cdc2a95aaaf7e5094b56b53799f507c27466572c275b497332cd663d6606"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4805}, 0x9}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:40 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:40 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:40 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000009) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r5, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {&(0x7f0000000ac0)=""/35, 0x23}], 0x3) 21:06:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:41 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) [ 461.150237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000600)='security.evm\x00', 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000780), 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) sysinfo(&(0x7f0000000680)=""/169) listxattr(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:06:41 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) [ 461.780545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) [ 462.324015] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) execve(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x400) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000800)) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) listxattr(0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:06:42 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:43 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) recvmsg$kcm(r0, &(0x7f000000b440)={&(0x7f000000b180)=@xdp, 0x80, &(0x7f000000b380)=[{&(0x7f000000b200)=""/64, 0x40}, {&(0x7f000000b240)=""/93, 0x5d}, {&(0x7f000000b2c0)=""/185, 0xb9}], 0x3, &(0x7f000000b3c0)=""/70, 0x46, 0x2}, 0x1) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) 21:06:43 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) [ 463.880066] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) close(r1) 21:06:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:44 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="75654530200000000099f7d5b0b90b4fb88d3921cb954f09b9bc2cac34c3026dbe48723ae4de9f6a1026c3e6f484a562d0345f18b2aa46791cdb112a27e004e449567e27534552c635b01596cd096941ccfc0f45ff24414d73acd8b4789c4062e76b91c36def8976c7d30300000081041f5816c3ce1f9f7b342e391630d2585b2f1a943b00bcd654a7c3f0789f49ef25f18187e924d73dc9cb01f0ec1e5c3e4ae73961b70b594aecb7022ca4adfb7cd36b0b508fa4ad3a3911e51619b45699c53931bce7"], 0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:44 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) [ 464.577261] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:44 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:06:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) [ 465.241625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:45 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="10", 0x1, 0xfffffffffffffffc) 21:06:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) [ 465.821023] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:46 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df77c002c00fe07d36f4c800000000000000000000088000000fe8000000000000000000000000000aa2c00000004019003000087ae00ca83459c3894a439ce231a7d0a3413627b0c63113c07abe942fcd1f155816c57183931d377747b696cb915a3b777a5b335a0b4664223dab4ff09b25e9289d907fd3b39d0e3eacac3d91ee51fb06f627b0d6b75a6968a0849ee29108cb396fc62755ebe5d9113a7cbaffbd7551720df9a6625084e082e24eaa59fe54c7e176d656c53f12a74fc54d12a664e61da6397b6ac"], 0x0) 21:06:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:46 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(0xffffffffffffffff, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(0xffffffffffffffff) 21:06:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) [ 466.550891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace(0x421f, r1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:46 executing program 4: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x6, 0x80000000}) msgget$private(0x0, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xee03f601, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:06:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) [ 466.933539] IPVS: ftp: loaded support on port[0] = 21 21:06:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:47 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r7 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000580)=""/251) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r9, &(0x7f0000000080)) bind$xdp(r5, &(0x7f0000000300), 0x10) close(r5) [ 467.123893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:47 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r7 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000580)=""/251) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r9, &(0x7f0000000080)) bind$xdp(r5, &(0x7f0000000300), 0x10) close(r5) [ 467.643832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) [ 468.212021] IPVS: ftp: loaded support on port[0] = 21 21:06:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:51 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 21:06:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:51 executing program 5: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:51 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r7 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000580)=""/251) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r9, &(0x7f0000000080)) bind$xdp(r5, &(0x7f0000000300), 0x10) close(r5) [ 471.270984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:51 executing program 5: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:51 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}, 0xf}, 0x80, 0x0}, 0x0) [ 471.897462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 471.999270] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:06:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:52 executing program 5: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) [ 472.554347] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) [ 472.611387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 472.711413] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:06:54 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:06:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) [ 474.065682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 474.080623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:06:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) [ 474.604027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 474.616172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:06:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) [ 475.051916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:56 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:06:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) [ 476.131382] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 476.137700] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:06:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:06:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:06:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:56 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:06:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:06:57 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:06:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x2) 21:06:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 21:06:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:06:57 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:06:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2) [ 478.014308] __nla_parse: 3 callbacks suppressed [ 478.014336] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 478.062337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:06:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 21:06:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000) 21:06:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:06:58 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:06:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x0) [ 478.712341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 478.744349] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) fsetxattr(r0, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)='/dev/rtc0\x00', 0xa, 0x0) 21:06:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:06:59 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:06:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x0) [ 479.335915] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 479.449593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:06:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:06:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:06:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000c0000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:06:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) [ 479.763524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:06:59 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) [ 479.975451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1000) 21:07:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x0) 21:07:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:00 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) [ 480.354846] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 480.450729] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:00 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 21:07:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) 21:07:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:00 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x6) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, 0x0) uname(0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000600)=""/142) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r2, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {0x0}, {0x0}], 0x3) 21:07:01 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) 21:07:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 21:07:01 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:02 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)="6377642f2e000000d873115ab98f27504ff88b5a598657b4334b8816acebdff1900645e02940054107cb228974d54c2982dd2a3802b0449d6f051ac1220500477c834d8e3cb8ed3b46af12e4524b8747daf1dff5196a137e398b46090c30d052ea98b80824dff5d66a212ea1c9a31ce9f13627248946b0110ea3dd4e67ac2a53561cc2414a9ddb3108ae") 21:07:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) 21:07:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:02 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) 21:07:02 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 21:07:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) 21:07:02 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000280012000c000100697036677265000018000200140008000f00000000000000000009000000000187380e73c8bb0f4618711055cf1464fdb2d8a9c62c549f8d9dc24090629952946793d601e98d38db883f1cfe08fd14c3f4a98b"], 0x1}}, 0x0) [ 483.063233] __nla_parse: 1 callbacks suppressed [ 483.063261] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:03 executing program 2: 21:07:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) 21:07:03 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback}, &(0x7f0000000400)=0x14) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r3 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r7 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000580)=""/251) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r9, &(0x7f0000000080)) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) close(r5) 21:07:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:03 executing program 5: 21:07:03 executing program 2: 21:07:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) [ 483.846321] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:03 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback}, &(0x7f0000000400)=0x14) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r3 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r7 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000580)=""/251) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r9, &(0x7f0000000080)) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) close(r5) 21:07:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x0) 21:07:04 executing program 2: 21:07:04 executing program 5: [ 484.386519] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:04 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback}, &(0x7f0000000400)=0x14) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r3 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r7 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000580)=""/251) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r9, &(0x7f0000000080)) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) close(r5) 21:07:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x0) 21:07:04 executing program 2: [ 484.924800] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:05 executing program 5: 21:07:05 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:05 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, 0x0, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:05 executing program 2: 21:07:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x0) [ 485.499758] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:05 executing program 5: 21:07:05 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:05 executing program 2: 21:07:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:05 executing program 3: 21:07:06 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, 0x0, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) [ 486.107493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:06 executing program 5: 21:07:06 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:06 executing program 2: 21:07:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:06 executing program 3: 21:07:06 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, 0x0, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:06 executing program 5: [ 486.689102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 21:07:06 executing program 2: 21:07:06 executing program 3: 21:07:07 executing program 5: 21:07:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 21:07:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:07 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:07 executing program 3: 21:07:07 executing program 2: 21:07:07 executing program 5: [ 487.603439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 21:07:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:07 executing program 3: 21:07:08 executing program 5: [ 488.021017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:07:08 executing program 2: [ 488.061324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:08 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:08 executing program 5: 21:07:08 executing program 3: 21:07:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 21:07:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) [ 488.669583] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:08 executing program 2: [ 488.749986] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:07:08 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:08 executing program 3: 21:07:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:08 executing program 5: 21:07:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) [ 489.106772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:09 executing program 2: 21:07:09 executing program 3: 21:07:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) [ 489.343782] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 489.553591] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:09 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:09 executing program 5: 21:07:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x0, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:09 executing program 3: 21:07:09 executing program 2: [ 489.990526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 490.047623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:10 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:10 executing program 3: 21:07:10 executing program 5: 21:07:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:10 executing program 2: 21:07:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x0, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) [ 490.624862] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:10 executing program 5: 21:07:10 executing program 3: 21:07:10 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) [ 490.820297] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:07:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:11 executing program 2: 21:07:11 executing program 5: 21:07:11 executing program 3: [ 491.265208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:07:11 executing program 2: 21:07:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x0, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 21:07:11 executing program 5: 21:07:11 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:07:11 executing program 3: 21:07:11 executing program 2: 21:07:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:12 executing program 1: 21:07:12 executing program 2: 21:07:12 executing program 5: 21:07:12 executing program 3: 21:07:12 executing program 1: 21:07:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:12 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:07:12 executing program 2: 21:07:12 executing program 3: 21:07:12 executing program 5: 21:07:12 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x6, 0x80000000}) msgget$private(0x0, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xee03f601, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:07:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) [ 492.995523] IPVS: ftp: loaded support on port[0] = 21 21:07:13 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value, &(0x7f0000000280)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:07:13 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r3, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r2, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r5 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r9 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000580)=""/251) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r11, &(0x7f0000000080)) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) close(r7) 21:07:13 executing program 5: 21:07:13 executing program 3: [ 493.410067] sctp: [Deprecated]: syz-executor2 (pid 10314) Use of struct sctp_assoc_value in delayed_ack socket option. [ 493.410067] Use struct sctp_sack_info instead [ 493.658407] sctp: [Deprecated]: syz-executor2 (pid 10314) Use of struct sctp_assoc_value in delayed_ack socket option. [ 493.658407] Use struct sctp_sack_info instead 21:07:13 executing program 3: 21:07:13 executing program 5: 21:07:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:14 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r1, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:14 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value, &(0x7f0000000280)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:07:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {0x0}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) [ 494.083629] __nla_parse: 4 callbacks suppressed [ 494.083659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 494.458905] sctp: [Deprecated]: syz-executor2 (pid 10339) Use of struct sctp_assoc_value in delayed_ack socket option. [ 494.458905] Use struct sctp_sack_info instead [ 495.447402] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 495.967179] IPVS: ftp: loaded support on port[0] = 21 21:07:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:18 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) close(r0) 21:07:18 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r1, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:18 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x6, 0x80000000}) msgget$private(0x0, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xee03f601, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:07:18 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {0x0}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 21:07:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {0x0}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) [ 498.254452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 498.381947] IPVS: ftp: loaded support on port[0] = 21 21:07:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:07:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {0x0}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 21:07:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x6) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {0x0}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 21:07:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 21:07:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x2, 0x1}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) uname(&(0x7f00000001c0)=""/171) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'rose0\x00', 0x400}) listen(0xffffffffffffffff, 0x80001000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000600)=""/142) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000a40)=""/99, 0x63}, {0x0}], 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 21:07:22 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x80) bind$xdp(r0, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r1, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(r0, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:22 executing program 2: getcwd(&(0x7f0000000080)=""/207, 0xcf) 21:07:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:07:22 executing program 3: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 21:07:22 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x6, 0x80000000}) msgget$private(0x0, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xee03f601, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 502.331120] IPVS: ftp: loaded support on port[0] = 21 21:07:22 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), 0xc) 21:07:22 executing program 2: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:07:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:22 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600800000000000000004000002000600ca3f8bca0000000038000000000000f7ffffffffffff1f0002000000000000000000000001000000000000000000f87b66ff000005000000000000010000000000000000310ff3eec1b0000c085355be2b44eb676718214d268847c22e30f56282c62c95"], 0x78) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f0000000140)='./file0\x00') 21:07:23 executing program 3: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x10220000, 0x0, 0x0, 0x0, 0x0) 21:07:23 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}, 0x0, 0x7, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 504.543776] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 21:07:25 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000005200)={&(0x7f0000004080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/108, 0x6c}], 0x2, &(0x7f00000051c0)=""/24, 0x18, 0x1ff}, 0x2040) bind$xdp(0xffffffffffffffff, &(0x7f0000005240)={0x2c, 0x1, 0x0, 0x34, r0}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) sendmsg$xdp(r2, &(0x7f0000000a40)={&(0x7f0000000440)={0x2c, 0x2, r3, 0x1d}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl(r1, 0x8912, &(0x7f0000000480)="153f6234488dd25d766070") accept4$unix(0xffffffffffffffff, &(0x7f00000009c0)=@abs, &(0x7f0000000a80)=0x6e, 0x80800) r4 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000004c0)={0x3ef21eb7, 0x3880000000000000, [], {0x0, @bt={0x4, 0x2, 0x1, 0x1, 0x0, 0x9, 0x6, 0x9, 0x3, 0x9, 0x6, 0x100, 0x6, 0x9, 0x12, 0x32}}}) r8 = semget(0x2, 0x0, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000580)=""/251) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000000) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/17, 0x4000, 0x1000}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000280)="2796656d3100"}, 0x30) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030b10002bbd7000ffdbdf0000010000000000f6903caae3ad57f7a6f446559ffb3feba2c8e571e90234b9bd30300f1974e338572d5e89b4a9f5c6e80cb5300cc5b1a531bd979a06513f0a59d09fb60183af6a8b057311069115aa23a939072dcd40c4ff04e7ead103000000000000007a42070082b93a815a06"], 0x7e}}, 0x24000000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x2, 0x7f, 0xb33, 0x89, 0x0, [{0x0, 0x81, 0x0, [], 0x80}, {0x7f, 0x10001, 0x3c, [], 0x3}, {0x4, 0x8, 0x9, [], 0x7}, {0x38, 0x100000000, 0x4, [], 0x7f}, {0x3, 0x101, 0x101, [], 0x1}, {0x9, 0x5, 0xf20000000000000, [], 0x5}, {0x100, 0x7f, 0xa, [], 0x186}, {0x7048, 0x6, 0x941, [], 0x6}, {0x3, 0x3, 0x1, [], 0x1}, {0xb31, 0x7, 0x1f, [], 0x100000000}, {0x0, 0x6, 0x6, [], 0xea}, {0x9, 0x9, 0x5, [], 0x1}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x4, 0x3f, [], 0x40}, {0x0, 0x0, 0x6, [], 0x7}, {0xfff, 0x1, 0x9, [], 0x6}, {0xf061, 0x8, 0x100000000, [], 0x7d3}, {0xfffffffffffffffa, 0xa, 0x62311b92}, {0x6, 0x1, 0x2, [], 0x81}, {0x7992cc7c, 0x6, 0x7}, {0x4, 0x3, 0x8, [], 0x6}, {0x8001, 0x1, 0xbe, [], 0x10000}, {0x0, 0x5, 0x80000001, [], 0x7}, {0x329787aa, 0x77c, 0x6, [], 0x1ff}]}}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x2) sched_getparam(r10, &(0x7f0000000080)) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) close(r6) 21:07:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 21:07:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x15, "ec1b6d332a87839e015857327829a648070c087d64"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:07:25 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) creat(&(0x7f0000000600)='./file1\x00', 0x1d0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, 0x0) 21:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x2000000000001, 0xfc89) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, 0x0, 0x0) 21:07:25 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x6, 0x80000000}) msgget$private(0x0, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xee03f601, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 505.271779] IPVS: ftp: loaded support on port[0] = 21 [ 505.444705] ================================================================== [ 505.452146] BUG: KMSAN: kernel-infoleak in kvm_write_guest_page+0x373/0x500 [ 505.459280] CPU: 0 PID: 10483 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #104 [ 505.466675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.476060] Call Trace: [ 505.478687] dump_stack+0x32d/0x480 [ 505.482355] ? kvm_write_guest_page+0x373/0x500 [ 505.487099] kmsan_report+0x12c/0x290 [ 505.490953] kmsan_internal_check_memory+0x9ce/0xa50 [ 505.496147] kmsan_copy_to_user+0x78/0xd0 [ 505.500353] kvm_write_guest_page+0x373/0x500 [ 505.504910] kvm_write_guest+0x1e1/0x360 [ 505.509072] kvm_emulate_hypercall+0x19c9/0x1ac0 [ 505.513930] handle_vmcall+0x41/0x50 [ 505.517689] ? handle_rdpmc+0x80/0x80 [ 505.521530] vmx_handle_exit+0x21bd/0xb980 [ 505.525798] ? vmalloc_to_page+0x585/0x6c0 [ 505.530121] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 505.535457] ? vmx_flush_tlb_gva+0x480/0x480 [ 505.539908] kvm_arch_vcpu_ioctl_run+0xaeee/0x12040 [ 505.545081] ? __update_load_avg_cfs_rq+0x105/0x10b0 [ 505.550309] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 505.555732] ? update_load_avg+0x12ae/0x1db0 [ 505.560248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 505.565661] ? __msan_get_context_state+0x9/0x20 [ 505.570446] ? INIT_BOOL+0xc/0x30 [ 505.573944] ? mutex_lock_killable+0x2f7/0x450 [ 505.578593] kvm_vcpu_ioctl+0xfe4/0x1cc0 [ 505.582720] ? do_vfs_ioctl+0x184/0x2ca0 [ 505.586838] ? kvm_vm_release+0x90/0x90 [ 505.590846] do_vfs_ioctl+0xefc/0x2ca0 [ 505.594799] ? security_file_ioctl+0x92/0x200 [ 505.599352] __se_sys_ioctl+0x1da/0x270 [ 505.603392] __x64_sys_ioctl+0x4a/0x70 [ 505.607331] do_syscall_64+0xcf/0x110 [ 505.611171] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 505.616401] RIP: 0033:0x457569 [ 505.619628] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 505.638580] RSP: 002b:00007fedf048cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 505.646338] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 505.653639] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 505.660940] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 505.668236] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fedf048d6d4 [ 505.675532] R13: 00000000004c034e R14: 00000000004d0bc0 R15: 00000000ffffffff [ 505.682852] [ 505.684505] Local variable description: ----clock_pairing.i@kvm_emulate_hypercall [ 505.692140] Variable was created at: [ 505.696012] kvm_emulate_hypercall+0x62/0x1ac0 [ 505.700632] handle_vmcall+0x41/0x50 [ 505.704355] [ 505.706002] Bytes 28-63 of 64 are uninitialized [ 505.710705] Memory access of size 64 starts at ffff88818037f3c0 [ 505.716782] Data copied to user address 0000000020000000 [ 505.722247] ================================================================== [ 505.729627] Disabling lock debugging due to kernel taint [ 505.735104] Kernel panic - not syncing: panic_on_warn set ... [ 505.741022] CPU: 0 PID: 10483 Comm: syz-executor5 Tainted: G B 4.20.0-rc3+ #104 [ 505.749802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.759176] Call Trace: [ 505.761813] dump_stack+0x32d/0x480 [ 505.765504] panic+0x624/0xc08 [ 505.768796] kmsan_report+0x28a/0x290 [ 505.772656] kmsan_internal_check_memory+0x9ce/0xa50 [ 505.777835] kmsan_copy_to_user+0x78/0xd0 [ 505.782033] kvm_write_guest_page+0x373/0x500 [ 505.786603] kvm_write_guest+0x1e1/0x360 [ 505.790734] kvm_emulate_hypercall+0x19c9/0x1ac0 [ 505.795589] handle_vmcall+0x41/0x50 [ 505.799343] ? handle_rdpmc+0x80/0x80 [ 505.803180] vmx_handle_exit+0x21bd/0xb980 [ 505.807448] ? vmalloc_to_page+0x585/0x6c0 [ 505.811739] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 505.817088] ? vmx_flush_tlb_gva+0x480/0x480 [ 505.821541] kvm_arch_vcpu_ioctl_run+0xaeee/0x12040 [ 505.826921] ? __update_load_avg_cfs_rq+0x105/0x10b0 [ 505.832149] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 505.837547] ? update_load_avg+0x12ae/0x1db0 [ 505.842073] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 505.847481] ? __msan_get_context_state+0x9/0x20 [ 505.852269] ? INIT_BOOL+0xc/0x30 [ 505.855757] ? mutex_lock_killable+0x2f7/0x450 [ 505.860408] kvm_vcpu_ioctl+0xfe4/0x1cc0 [ 505.864531] ? do_vfs_ioctl+0x184/0x2ca0 [ 505.868628] ? kvm_vm_release+0x90/0x90 [ 505.872632] do_vfs_ioctl+0xefc/0x2ca0 [ 505.876590] ? security_file_ioctl+0x92/0x200 [ 505.881136] __se_sys_ioctl+0x1da/0x270 [ 505.885163] __x64_sys_ioctl+0x4a/0x70 [ 505.889091] do_syscall_64+0xcf/0x110 [ 505.892936] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 505.898160] RIP: 0033:0x457569 [ 505.901382] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 505.920321] RSP: 002b:00007fedf048cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 505.928068] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 505.935366] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 505.942664] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 505.949966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fedf048d6d4 [ 505.957261] R13: 00000000004c034e R14: 00000000004d0bc0 R15: 00000000ffffffff [ 505.965565] Kernel Offset: disabled [ 505.969207] Rebooting in 86400 seconds..