Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2018/11/23 08:03:03 fuzzer started 2018/11/23 08:03:08 dialing manager at 10.128.0.26:42561 2018/11/23 08:03:09 syscalls: 1 2018/11/23 08:03:09 code coverage: enabled 2018/11/23 08:03:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/23 08:03:09 setuid sandbox: enabled 2018/11/23 08:03:09 namespace sandbox: enabled 2018/11/23 08:03:09 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/23 08:03:09 fault injection: enabled 2018/11/23 08:03:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/23 08:03:09 net packet injection: enabled 2018/11/23 08:03:09 net device setup: enabled 08:04:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) syzkaller login: [ 145.388100] IPVS: ftp: loaded support on port[0] = 21 [ 147.663646] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.670166] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.679235] device bridge_slave_0 entered promiscuous mode [ 147.817118] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.823726] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.832465] device bridge_slave_1 entered promiscuous mode [ 147.967366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.100483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.513785] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.656039] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:04:11 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}, 0x1c) [ 149.636375] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.644867] team0: Port device team_slave_0 added [ 149.706068] IPVS: ftp: loaded support on port[0] = 21 [ 149.913651] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.921916] team0: Port device team_slave_1 added [ 150.190405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.197540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.206560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.446245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.453425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.462772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.748477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.756252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.765783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.023951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.041584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.050690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.226634] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.233214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.240224] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.246827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.255776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.374268] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.380724] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.389510] device bridge_slave_0 entered promiscuous mode [ 153.666468] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.673282] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.681935] device bridge_slave_1 entered promiscuous mode [ 153.910941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.144463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.261956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:04:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 154.968753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.177434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.465552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.472733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.770775] IPVS: ftp: loaded support on port[0] = 21 [ 155.784150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.791154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.568027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.576517] team0: Port device team_slave_0 added [ 156.829375] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.837699] team0: Port device team_slave_1 added [ 157.040468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.047713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.056738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.387193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.394363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.403588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.736247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.744052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.753293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.023847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.040965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.050025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.334270] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.340757] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.349392] device bridge_slave_0 entered promiscuous mode [ 160.602976] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.609481] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.618039] device bridge_slave_1 entered promiscuous mode [ 160.857023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.083782] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.090233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.097209] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.103815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.112620] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.146792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.932625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.971482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.295116] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.507517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.514706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.828069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.835339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:04:25 executing program 3: unshare(0x400) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) [ 163.686328] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.694579] team0: Port device team_slave_0 added [ 163.708035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.003206] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.011303] team0: Port device team_slave_1 added [ 164.360330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.367575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.376792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.744675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.752003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.761273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.828703] IPVS: ftp: loaded support on port[0] = 21 [ 165.063036] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.090179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.097823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.107140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.499542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.507299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.516266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.277630] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.284134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.292391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.669639] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.234504] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.241026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.248215] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.254827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.263583] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.662540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.498377] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.505068] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.513722] device bridge_slave_0 entered promiscuous mode [ 170.827284] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.833995] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.842543] device bridge_slave_1 entered promiscuous mode [ 171.185796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.478208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.513081] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.822672] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.177294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.184596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.559012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.566215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.506193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.709088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.717490] team0: Port device team_slave_0 added 08:04:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/136, 0x1c) getdents64(r0, &(0x7f0000000000)=""/198, 0xc6) [ 175.157198] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.166001] team0: Port device team_slave_1 added [ 175.568592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.575868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.585014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.945672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.982358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.989450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.998589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.420300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.428440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.437798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.564338] IPVS: ftp: loaded support on port[0] = 21 [ 176.611025] syz-executor0 (7586) used greatest stack depth: 52928 bytes left 08:04:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) [ 176.865885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.873886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.883046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:04:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) 08:04:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)=':', 0x1, 0x1f4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141437}}, 0x1c) [ 177.635749] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.642268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.650170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:04:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000400)}) [ 178.306451] binder: 7635:7637 got transaction with invalid handle, 0 [ 178.313392] binder: 7635:7637 transaction failed 29201/-22, size 24-8 line 3065 08:04:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000400)}) [ 178.568390] binder: undelivered TRANSACTION_ERROR: 29201 [ 178.844391] binder: 7649:7650 got transaction with invalid handle, 0 [ 178.851075] binder: 7649:7650 transaction failed 29201/-22, size 24-8 line 3065 [ 178.955624] binder: undelivered TRANSACTION_ERROR: 29201 [ 179.133277] 8021q: adding VLAN 0 to HW filter on device team0 08:04:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000400)}) [ 179.424084] binder: 7664:7666 got transaction with invalid handle, 0 [ 179.430841] binder: 7664:7666 transaction failed 29201/-22, size 24-8 line 3065 [ 179.472287] binder: undelivered TRANSACTION_ERROR: 29201 08:04:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000400)}) [ 179.957647] binder: 7676:7677 got transaction with invalid handle, 0 [ 179.964661] binder: 7676:7677 transaction failed 29201/-22, size 24-8 line 3065 [ 180.018689] binder: undelivered TRANSACTION_ERROR: 29201 08:04:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000400)}) [ 180.772705] binder: 7697:7699 got transaction with invalid handle, 0 [ 180.779413] binder: 7697:7699 transaction failed 29201/-22, size 24-8 line 3065 [ 180.842221] binder: undelivered TRANSACTION_ERROR: 29201 [ 181.628589] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.635162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.642205] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.648679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.657312] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.572258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.217279] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.223969] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.232774] device bridge_slave_0 entered promiscuous mode [ 183.538571] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.545135] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.553831] device bridge_slave_1 entered promiscuous mode [ 183.907694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.173843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.083790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.133132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.451353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.824463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.831546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.163276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.170341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.424158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.219554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.227899] team0: Port device team_slave_0 added 08:04:49 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}, 0x1c) [ 187.600330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.608693] team0: Port device team_slave_1 added [ 187.816559] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.823138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.830949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.874570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.881636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.891817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.158747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.165925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.174901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.349723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.357591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.366582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.546140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.554159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.563235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.655814] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.985216] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.991860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.998825] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.005368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.014015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.023283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.079467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.524192] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 193.744753] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 194.513569] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.520188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.528293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.055521] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.885927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.376693] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:05:00 executing program 3: unshare(0x400) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) [ 198.926236] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.933368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.941578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.304752] 8021q: adding VLAN 0 to HW filter on device team0 08:05:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/136, 0x1c) getdents64(r0, &(0x7f0000000000)=""/198, 0xc6) 08:05:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000400)}) 08:05:03 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}, 0x1c) 08:05:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:03 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001880)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000018c0)={@empty, 0x68, r1}) unshare(0x44020000) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001900)={0x7fffffff, 0x80000001, 0x200, 0x1ff}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001b80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001b40)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000001bc0)={0x5, 0x10, 0xfa00, {&(0x7f0000001940), r2, 0x1}}, 0x18) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000001c00)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001c80)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xfffffffffffffff7) syz_open_dev$rtc(&(0x7f0000001cc0)='/dev/rtc#\x00', 0x401, 0x480000) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000001d00)={0x0, @src_change}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getresuid(&(0x7f0000001e00), &(0x7f0000001e40)=0x0, &(0x7f0000001e80)) getresgid(&(0x7f0000001ec0)=0x0, &(0x7f0000001f00), &(0x7f0000001f40)) write$FUSE_ATTR(r3, &(0x7f0000001f80)={0x78, 0x0, 0x8, {0x40, 0x4, 0x0, {0x6, 0x7, 0x62, 0x0, 0x20, 0x5, 0x9, 0x2, 0x2, 0x9, 0x2, r4, r5, 0x4, 0x7}}}, 0x78) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000002000)={{0x11, @multicast2, 0x4e24, 0x3, 'dh\x00', 0x20, 0x1, 0x64}, {@local, 0x4e24, 0x12004, 0x10000, 0x101, 0x9}}, 0x44) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002080)={'tunl0\x00', 0x4001}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000020c0)={0x3ff, 0xa, 0x1, "e1ced4b35e4471343e988aa4e2cd2201d9c1185eccd8619a3e741bac03bbc65f"}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002100)={@in={{0x2, 0x4e24}}, 0xffffffff80000001, 0x8, 0x222, "1257fc68ba9a9bebd1662026d25b447f2e03f02e64a00405b4087bdb0a59d6eddcaa278a8132874e4058aba721df437bacbc888075e208daa397bf0c4247a6804ce99f223909b7ca71bbee4078169641"}, 0xd8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000002280)={'nat\x00', 0x0, 0x3, 0x1, [], 0x2, &(0x7f0000002200)=[{}, {}], &(0x7f0000002240)=""/1}, &(0x7f0000002300)=0x78) r7 = syz_genetlink_get_family_id$team(&(0x7f0000002380)='team\x00') getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f00000023c0)={@empty, 0x0}, &(0x7f0000002400)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000029c0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002980)={&(0x7f0000002440)={0x514, r7, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x88, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r1}, {0x1fc, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x40, 0x41, 0x0, 0x1}, {0xac7, 0x80000001, 0xffffffffffffeaaa, 0x4}, {0xc7f, 0x1f, 0x1, 0x2}, {0x1, 0x360d1b36, 0x9, 0x8}, {0x4, 0x1000, 0x40, 0x20}, {0x8, 0x3, 0x5, 0x1000}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x28}}}]}}, {{0x8, 0x1, r1}, {0x160, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3fc0eedd}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xa683}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r1}, {0xfc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x514}}, 0x4080) r9 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, r9) recvfrom(r3, &(0x7f0000002a00)=""/19, 0x13, 0x10100, &(0x7f0000002a40)=@nl=@unspec, 0x80) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002ac0)={0x0, 0x400, 0x7, 0x1ff}, &(0x7f0000002b00)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000002b40)={0x6, 0x0, 0x4, 0x7, r10}, &(0x7f0000002b80)=0x10) 08:05:03 executing program 3: unshare(0x400) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) [ 201.433885] binder: 8277:8279 got transaction with invalid handle, 0 [ 201.440569] binder: 8277:8279 transaction failed 29201/-22, size 24-8 line 3065 [ 201.487853] binder: undelivered TRANSACTION_ERROR: 29201 08:05:03 executing program 3: unshare(0x400) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 08:05:03 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}, 0x1c) 08:05:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/136, 0x1c) getdents64(r0, &(0x7f0000000000)=""/198, 0xc6) 08:05:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000400)}) 08:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.033759] binder: 8293:8295 got transaction with invalid handle, 0 [ 202.040398] binder: 8293:8295 transaction failed 29201/-22, size 24-8 line 3065 08:05:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/136, 0x1c) getdents64(r0, &(0x7f0000000000)=""/198, 0xc6) 08:05:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/136, 0x1c) getdents64(r0, &(0x7f0000000000)=""/198, 0xc6) [ 202.113652] binder: undelivered TRANSACTION_ERROR: 29201 08:05:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) [ 202.922754] IPVS: ftp: loaded support on port[0] = 21 [ 204.289442] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.296019] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.304194] device bridge_slave_0 entered promiscuous mode [ 204.377917] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.384400] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.392270] device bridge_slave_1 entered promiscuous mode [ 204.466066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.537219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.758051] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.831821] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.977555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.984635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.211540] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.220083] team0: Port device team_slave_0 added [ 205.290019] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.297914] team0: Port device team_slave_1 added [ 205.375696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.451268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.527398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.534847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.543783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.617528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.624911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.634214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.464108] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.470613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.477618] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.484129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.492862] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.962456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.485075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.819603] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.124483] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.130727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.138776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.418064] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.155234] IPVS: ftp: loaded support on port[0] = 21 [ 212.230142] IPVS: ftp: loaded support on port[0] = 21 08:05:14 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000240), 0x8}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x1, 0x7}, 0x2c) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 08:05:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/136, 0x1c) getdents64(r0, &(0x7f0000000000)=""/198, 0xc6) 08:05:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000500)=0x8001, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:05:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) [ 212.525728] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:05:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/136, 0x1c) getdents64(r0, &(0x7f0000000000)=""/198, 0xc6) 08:05:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 08:05:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000500)=0x8001, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:05:14 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000240), 0x8}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x1, 0x7}, 0x2c) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 08:05:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 08:05:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000500)=0x8001, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:05:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:15 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000240), 0x8}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x1, 0x7}, 0x2c) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 08:05:15 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040), 0x4) 08:05:16 executing program 3: seccomp(0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) 08:05:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000500)=0x8001, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:05:16 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000240), 0x8}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x1, 0x7}, 0x2c) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 08:05:16 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040), 0x4) 08:05:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xb, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 08:05:16 executing program 3: seccomp(0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) 08:05:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:16 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040), 0x4) 08:05:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:17 executing program 3: seccomp(0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) 08:05:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xb, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 08:05:17 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:17 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040), 0x4) 08:05:17 executing program 3: seccomp(0x1, 0xfffffffffffffffd, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) 08:05:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xb, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 08:05:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:18 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xb, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 08:05:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:18 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x9, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000002c0)=""/4096) 08:05:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:19 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000002c0)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) tkill(r0, 0x1000000000016) tkill(r0, 0x13) 08:05:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 08:05:19 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)) 08:05:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x9, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000002c0)=""/4096) 08:05:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x9}) 08:05:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f00000000c0)=0x1000000000000, 0x10) 08:05:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x9, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000002c0)=""/4096) 08:05:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000002c0)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) tkill(r0, 0x1000000000016) tkill(r0, 0x13) 08:05:20 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)) 08:05:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x9}) 08:05:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f00000000c0)=0x1000000000000, 0x10) 08:05:20 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)) 08:05:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x9, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000002c0)=""/4096) 08:05:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730e00100000000001000000000000006434000000000000000000469a51bcd80000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2ffb) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x9}) 08:05:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f00000000c0)=0x1000000000000, 0x10) 08:05:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000002c0)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) tkill(r0, 0x1000000000016) tkill(r0, 0x13) 08:05:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 08:05:21 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)) 08:05:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x9}) 08:05:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f00000000c0)=0x1000000000000, 0x10) 08:05:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 08:05:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7f) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000100)=0x80, 0x0) r1 = gettid() listen(r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 08:05:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000002c0)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) tkill(r0, 0x1000000000016) tkill(r0, 0x13) 08:05:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 08:05:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 08:05:22 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r0, r1, &(0x7f0000000040), 0x100000001) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000100)=""/92, 0x5c}], 0x2, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000a440)) 08:05:22 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) [ 220.225466] hrtimer: interrupt took 226158 ns 08:05:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 08:05:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 08:05:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="13", 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/4096, 0x1000}}], 0x1, 0x1, &(0x7f0000002f00)={0x0, 0x1c9c380}) 08:05:22 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 08:05:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 08:05:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 08:05:23 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 08:05:23 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 08:05:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="13", 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/4096, 0x1000}}], 0x1, 0x1, &(0x7f0000002f00)={0x0, 0x1c9c380}) 08:05:23 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 08:05:23 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r0, r1, &(0x7f0000000040), 0x100000001) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000100)=""/92, 0x5c}], 0x2, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000a440)) 08:05:23 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 08:05:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 08:05:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="13", 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/4096, 0x1000}}], 0x1, 0x1, &(0x7f0000002f00)={0x0, 0x1c9c380}) 08:05:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 08:05:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 08:05:24 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r4) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x2240}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 08:05:24 executing program 3: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(r0, r1, &(0x7f0000000040), 0x100000001) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000100)=""/92, 0x5c}], 0x2, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000a440)) 08:05:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="13", 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/4096, 0x1000}}], 0x1, 0x1, &(0x7f0000002f00)={0x0, 0x1c9c380}) 08:05:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 08:05:24 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/205) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) msgget$private(0x0, 0x12) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000a80)=""/4096) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/16, 0x10) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)="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") sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) [ 222.685800] netlink: 'syz-executor5': attribute type 5 has an invalid length. 08:05:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@getlink={0x28, 0x12, 0x11, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:05:25 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r0, r1, &(0x7f0000000040), 0x100000001) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000100)=""/92, 0x5c}], 0x2, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000a440)) 08:05:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 08:05:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000002b80)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x33}}, 0x28}, 0x8}, 0x0) [ 223.275772] netlink: 'syz-executor5': attribute type 5 has an invalid length. 08:05:25 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/205) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) msgget$private(0x0, 0x12) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000a80)=""/4096) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/16, 0x10) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)="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") sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) [ 223.381426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 223.448512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 08:05:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 08:05:25 executing program 3: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(r0, r1, &(0x7f0000000040), 0x100000001) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000100)=""/92, 0x5c}], 0x2, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000a440)) [ 223.727814] netlink: 'syz-executor5': attribute type 5 has an invalid length. 08:05:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000002b80)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x33}}, 0x28}, 0x8}, 0x0) 08:05:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 08:05:26 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/205) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) msgget$private(0x0, 0x12) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000a80)=""/4096) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/16, 0x10) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)="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") sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) [ 224.016483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 224.159530] netlink: 'syz-executor5': attribute type 5 has an invalid length. 08:05:26 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r0, r1, &(0x7f0000000040), 0x100000001) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000100)=""/92, 0x5c}], 0x2, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000a440)) 08:05:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@getlink={0x28, 0x12, 0x11, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:05:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000002b80)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x33}}, 0x28}, 0x8}, 0x0) 08:05:26 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/205) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) msgget$private(0x0, 0x12) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000a80)=""/4096) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/16, 0x10) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)="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") sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) [ 224.628960] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 08:05:26 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/205) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) msgget$private(0x0, 0x12) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000a80)=""/4096) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/16, 0x10) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)="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") sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 08:05:26 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/205) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) msgget$private(0x0, 0x12) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000a80)=""/4096) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/16, 0x10) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)="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") sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 08:05:27 executing program 3: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r0, r1, &(0x7f0000000040), 0x100000001) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000100)=""/92, 0x5c}], 0x2, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000a440)) 08:05:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000002b80)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x33}}, 0x28}, 0x8}, 0x0) [ 225.178985] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 08:05:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@getlink={0x28, 0x12, 0x11, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:05:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x4) 08:05:27 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/205) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) msgget$private(0x0, 0x12) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000a80)=""/4096) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/16, 0x10) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)="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") sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 08:05:27 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000000)) 08:05:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="c4c17c53f066baf80cb832d08b83ef66bafc0c66b8000066ef480fc71bc74424002a010000c744240200380000ff1c2466b8ec008ed026363e2e360fc72dd8f787b63646d03d00800000f344235686490fc7584648b8f32f0000000000000f23c00f21f835030001000f23f8", 0x6c}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5abd3a915edee00"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x8, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x4) 08:05:28 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000000)) 08:05:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x700}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/123, 0x7b, 0x0, 0x0, 0x0) 08:05:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@getlink={0x28, 0x12, 0x11, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:05:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x2c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x4}]}, 0x2c}}, 0x0) 08:05:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @broadcast}, &(0x7f00000001c0)=0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@mcast2, r2}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x2, &(0x7f0000000140)=[{0x7, 0xffffffffffffffff, 0xf9}, {0x0, 0x5, 0x8, 0x5}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@sha1={0x1, "4f690950905b9c870027ff3db3d78c9012016b8a"}, 0x15, 0x3) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20040cd4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000840)="e975de36bae8305f8421a9753633a070000000006c7bfd231bf4d782943b1fc3f501740a507105532c1da1a25c4314a18f220719f955e3d1de9840665dce2e65119342d8d277ca9b255212948d1bc47076a6f0c34c6c7e273deeeca2a484f14cdb59e347412977736450db8ea37494e0a8204527acb924b283a3c0adeba6cd5c56aabb873c9ee41e72a67ce859f812e23c6f74021609d53d5224dd9ed46bd64a88aa86453ea475a3", 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x0) getuid() setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xfffffffffffffffe, &(0x7f0000000300)={@local, r4}, 0x14) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x80}, {r0, 0x119e}, {r1, 0x1202}], 0x3, 0x3) 08:05:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x4) 08:05:28 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000000)) 08:05:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x2c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x4}]}, 0x2c}}, 0x0) 08:05:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x700}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/123, 0x7b, 0x0, 0x0, 0x0) 08:05:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x4) 08:05:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x700}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/123, 0x7b, 0x0, 0x0, 0x0) 08:05:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @broadcast}, &(0x7f00000001c0)=0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@mcast2, r2}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x2, &(0x7f0000000140)=[{0x7, 0xffffffffffffffff, 0xf9}, {0x0, 0x5, 0x8, 0x5}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@sha1={0x1, "4f690950905b9c870027ff3db3d78c9012016b8a"}, 0x15, 0x3) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20040cd4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000840)="e975de36bae8305f8421a9753633a070000000006c7bfd231bf4d782943b1fc3f501740a507105532c1da1a25c4314a18f220719f955e3d1de9840665dce2e65119342d8d277ca9b255212948d1bc47076a6f0c34c6c7e273deeeca2a484f14cdb59e347412977736450db8ea37494e0a8204527acb924b283a3c0adeba6cd5c56aabb873c9ee41e72a67ce859f812e23c6f74021609d53d5224dd9ed46bd64a88aa86453ea475a3", 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="00fbea0200c98bd008616a10acf30d993c816832548e72a2ac488d2cee9972125745826d1acb950d6ee3f3bd6d00f74469ce5af7321fd583ff298b125ca5d2efe61f1fbe5f5c99a31e74f3b16ee02740a296682e3ce7dd4b3cf90db4c79bae03c7031f256212aca5a13254a6cf1239d94083fb2953ed10299b22a874cc1797e9a78f386a20e4b095af115fa29f1b09d075d99790b7cf6534876a73f824220edea71dd585c55170ed46e1b79c6755bdd83a219a97f4c57295fbd188defd51719761744ca2996951fd4722abc6b3ed2e45edfdbfc2e1987ed9b266cc72c116e276185348821ee2c424988124f6fb5be0d0c7c6feb0b33499e915eb0a64fe066af3f704a54e88040a1f77a2e7faaa7609c13bff4d15ab0a270c9f2aeb2a9c481a48b21ee9b94709cfda99f2d2fc5a8698415e4cd29d4d159b21aa933ad3dab82e86f0857b102bc6cc78840f1d46dee7992e"], 0x1, 0x0) getuid() setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xfffffffffffffffe, &(0x7f0000000300)={@local, r4}, 0x14) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x80}, {r0, 0x119e}, {r1, 0x1202}], 0x3, 0x3) 08:05:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x700}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/123, 0x7b, 0x0, 0x0, 0x0) 08:05:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x2c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x4}]}, 0x2c}}, 0x0) 08:05:29 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000000)) 08:05:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x700}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/123, 0x7b, 0x0, 0x0, 0x0) 08:05:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @broadcast}, &(0x7f00000001c0)=0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@mcast2, r2}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x2, &(0x7f0000000140)=[{0x7, 0xffffffffffffffff, 0xf9}, {0x0, 0x5, 0x8, 0x5}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@sha1={0x1, "4f690950905b9c870027ff3db3d78c9012016b8a"}, 0x15, 0x3) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20040cd4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000840)="e975de36bae8305f8421a9753633a070000000006c7bfd231bf4d782943b1fc3f501740a507105532c1da1a25c4314a18f220719f955e3d1de9840665dce2e65119342d8d277ca9b255212948d1bc47076a6f0c34c6c7e273deeeca2a484f14cdb59e347412977736450db8ea37494e0a8204527acb924b283a3c0adeba6cd5c56aabb873c9ee41e72a67ce859f812e23c6f74021609d53d5224dd9ed46bd64a88aa86453ea475a3", 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x0) getuid() setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xfffffffffffffffe, &(0x7f0000000300)={@local, r4}, 0x14) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x80}, {r0, 0x119e}, {r1, 0x1202}], 0x3, 0x3) 08:05:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x700}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/123, 0x7b, 0x0, 0x0, 0x0) 08:05:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @broadcast}, &(0x7f00000001c0)=0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@mcast2, r2}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x2, &(0x7f0000000140)=[{0x7, 0xffffffffffffffff, 0xf9}, {0x0, 0x5, 0x8, 0x5}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@sha1={0x1, "4f690950905b9c870027ff3db3d78c9012016b8a"}, 0x15, 0x3) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20040cd4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000840)="e975de36bae8305f8421a9753633a070000000006c7bfd231bf4d782943b1fc3f501740a507105532c1da1a25c4314a18f220719f955e3d1de9840665dce2e65119342d8d277ca9b255212948d1bc47076a6f0c34c6c7e273deeeca2a484f14cdb59e347412977736450db8ea37494e0a8204527acb924b283a3c0adeba6cd5c56aabb873c9ee41e72a67ce859f812e23c6f74021609d53d5224dd9ed46bd64a88aa86453ea475a3", 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x0) getuid() setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xfffffffffffffffe, &(0x7f0000000300)={@local, r4}, 0x14) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x80}, {r0, 0x119e}, {r1, 0x1202}], 0x3, 0x3) 08:05:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x2c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x4}]}, 0x2c}}, 0x0) 08:05:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x700}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/123, 0x7b, 0x0, 0x0, 0x0) 08:05:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @broadcast}, &(0x7f00000001c0)=0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@mcast2, r2}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x2, &(0x7f0000000140)=[{0x7, 0xffffffffffffffff, 0xf9}, {0x0, 0x5, 0x8, 0x5}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@sha1={0x1, "4f690950905b9c870027ff3db3d78c9012016b8a"}, 0x15, 0x3) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20040cd4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000840)="e975de36bae8305f8421a9753633a070000000006c7bfd231bf4d782943b1fc3f501740a507105532c1da1a25c4314a18f220719f955e3d1de9840665dce2e65119342d8d277ca9b255212948d1bc47076a6f0c34c6c7e273deeeca2a484f14cdb59e347412977736450db8ea37494e0a8204527acb924b283a3c0adeba6cd5c56aabb873c9ee41e72a67ce859f812e23c6f74021609d53d5224dd9ed46bd64a88aa86453ea475a3", 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="00fbea0200c98bd008616a10acf30d993c816832548e72a2ac488d2cee9972125745826d1acb950d6ee3f3bd6d00f74469ce5af7321fd583ff298b125ca5d2efe61f1fbe5f5c99a31e74f3b16ee02740a296682e3ce7dd4b3cf90db4c79bae03c7031f256212aca5a13254a6cf1239d94083fb2953ed10299b22a874cc1797e9a78f386a20e4b095af115fa29f1b09d075d99790b7cf6534876a73f824220edea71dd585c55170ed46e1b79c6755bdd83a219a97f4c57295fbd188defd51719761744ca2996951fd4722abc6b3ed2e45edfdbfc2e1987ed9b266cc72c116e276185348821ee2c424988124f6fb5be0d0c7c6feb0b33499e915eb0a64fe066af3f704a54e88040a1f77a2e7faaa7609c13bff4d15ab0a270c9f2aeb2a9c481a48b21ee9b94709cfda99f2d2fc5a8698415e4cd29d4d159b21aa933ad3dab82e86f0857b102bc6cc78840f1d46dee7992e"], 0x1, 0x0) getuid() setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xfffffffffffffffe, &(0x7f0000000300)={@local, r4}, 0x14) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x80}, {r0, 0x119e}, {r1, 0x1202}], 0x3, 0x3) 08:05:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @broadcast}, &(0x7f00000001c0)=0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@mcast2, r2}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x2, &(0x7f0000000140)=[{0x7, 0xffffffffffffffff, 0xf9}, {0x0, 0x5, 0x8, 0x5}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@sha1={0x1, "4f690950905b9c870027ff3db3d78c9012016b8a"}, 0x15, 0x3) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20040cd4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000840)="e975de36bae8305f8421a9753633a070000000006c7bfd231bf4d782943b1fc3f501740a507105532c1da1a25c4314a18f220719f955e3d1de9840665dce2e65119342d8d277ca9b255212948d1bc47076a6f0c34c6c7e273deeeca2a484f14cdb59e347412977736450db8ea37494e0a8204527acb924b283a3c0adeba6cd5c56aabb873c9ee41e72a67ce859f812e23c6f74021609d53d5224dd9ed46bd64a88aa86453ea475a3", 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x0) getuid() setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xfffffffffffffffe, &(0x7f0000000300)={@local, r4}, 0x14) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x80}, {r0, 0x119e}, {r1, 0x1202}], 0x3, 0x3) 08:05:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x7, 0x400, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x8, 0x8, 0x3, 0x7}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x87}, &(0x7f00000004c0)=0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet_sctp(0x2, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) 08:05:30 executing program 5: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:30 executing program 4: r0 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 08:05:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @broadcast}, &(0x7f00000001c0)=0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@mcast2, r2}, 0x14) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x2, &(0x7f0000000140)=[{0x7, 0xffffffffffffffff, 0xf9}, {0x0, 0x5, 0x8, 0x5}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@sha1={0x1, "4f690950905b9c870027ff3db3d78c9012016b8a"}, 0x15, 0x3) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20040cd4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000840)="e975de36bae8305f8421a9753633a070000000006c7bfd231bf4d782943b1fc3f501740a507105532c1da1a25c4314a18f220719f955e3d1de9840665dce2e65119342d8d277ca9b255212948d1bc47076a6f0c34c6c7e273deeeca2a484f14cdb59e347412977736450db8ea37494e0a8204527acb924b283a3c0adeba6cd5c56aabb873c9ee41e72a67ce859f812e23c6f74021609d53d5224dd9ed46bd64a88aa86453ea475a3", 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="00fbea0200c98bd008616a10acf30d993c816832548e72a2ac488d2cee9972125745826d1acb950d6ee3f3bd6d00f74469ce5af7321fd583ff298b125ca5d2efe61f1fbe5f5c99a31e74f3b16ee02740a296682e3ce7dd4b3cf90db4c79bae03c7031f256212aca5a13254a6cf1239d94083fb2953ed10299b22a874cc1797e9a78f386a20e4b095af115fa29f1b09d075d99790b7cf6534876a73f824220edea71dd585c55170ed46e1b79c6755bdd83a219a97f4c57295fbd188defd51719761744ca2996951fd4722abc6b3ed2e45edfdbfc2e1987ed9b266cc72c116e276185348821ee2c424988124f6fb5be0d0c7c6feb0b33499e915eb0a64fe066af3f704a54e88040a1f77a2e7faaa7609c13bff4d15ab0a270c9f2aeb2a9c481a48b21ee9b94709cfda99f2d2fc5a8698415e4cd29d4d159b21aa933ad3dab82e86f0857b102bc6cc78840f1d46dee7992e"], 0x1, 0x0) getuid() setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xfffffffffffffffe, &(0x7f0000000300)={@local, r4}, 0x14) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x80}, {r0, 0x119e}, {r1, 0x1202}], 0x3, 0x3) 08:05:30 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0), 0xc) 08:05:30 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0xa9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x1, 0x0, "766f674d8afa1fe4ade9e87b3042d3edea0c06a7adae8ec0755a5422c877f8c61b7884cd4f9efac1be582f99896b1736ab3874014aa4a83b5f5fb1c3e63f03d8661d71a5431101575f5b188b33f15dca"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 08:05:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) 08:05:31 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0), 0xc) 08:05:31 executing program 4: r0 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 08:05:31 executing program 5: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x7, 0x400, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x8, 0x8, 0x3, 0x7}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x87}, &(0x7f00000004c0)=0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet_sctp(0x2, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) 08:05:31 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0xa9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x1, 0x0, "766f674d8afa1fe4ade9e87b3042d3edea0c06a7adae8ec0755a5422c877f8c61b7884cd4f9efac1be582f99896b1736ab3874014aa4a83b5f5fb1c3e63f03d8661d71a5431101575f5b188b33f15dca"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 08:05:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) 08:05:31 executing program 4: r0 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 08:05:31 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0), 0xc) 08:05:31 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0xa9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x1, 0x0, "766f674d8afa1fe4ade9e87b3042d3edea0c06a7adae8ec0755a5422c877f8c61b7884cd4f9efac1be582f99896b1736ab3874014aa4a83b5f5fb1c3e63f03d8661d71a5431101575f5b188b33f15dca"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 08:05:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x7, 0x400, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x8, 0x8, 0x3, 0x7}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x87}, &(0x7f00000004c0)=0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet_sctp(0x2, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) 08:05:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) 08:05:32 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0), 0xc) 08:05:32 executing program 4: r0 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 08:05:32 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0xa9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x1, 0x0, "766f674d8afa1fe4ade9e87b3042d3edea0c06a7adae8ec0755a5422c877f8c61b7884cd4f9efac1be582f99896b1736ab3874014aa4a83b5f5fb1c3e63f03d8661d71a5431101575f5b188b33f15dca"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 08:05:32 executing program 5: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) 08:05:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x7, 0x400, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x8, 0x8, 0x3, 0x7}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x87}, &(0x7f00000004c0)=0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet_sctp(0x2, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) 08:05:32 executing program 3: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:33 executing program 0: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x7, 0x400, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x8, 0x8, 0x3, 0x7}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x87}, &(0x7f00000004c0)=0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet_sctp(0x2, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) 08:05:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 08:05:33 executing program 5: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x7, 0x400, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x8, 0x8, 0x3, 0x7}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x87}, &(0x7f00000004c0)=0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet_sctp(0x2, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) 08:05:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10aeaf000ee9a90f798058439ed554fa07424ada75af1f02ac065a00000000") flistxattr(r0, 0x0, 0x0) 08:05:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 08:05:33 executing program 3: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:34 executing program 0: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:34 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 08:05:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x7, 0x400, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x8, 0x8, 0x3, 0x7}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0x87}, &(0x7f00000004c0)=0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet_sctp(0x2, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) 08:05:34 executing program 5: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 08:05:34 executing program 0: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:34 executing program 3: perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xa}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0x0, 0x3, 0x401, [0x1], 0x4, [0x0, 0xaf62]}}) 08:05:34 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 08:05:35 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 08:05:35 executing program 5: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) [ 233.271369] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 08:05:35 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) socketpair$unix(0x1, 0x2000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 08:05:35 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 08:05:35 executing program 5: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:35 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 08:05:36 executing program 2: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:36 executing program 3: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000a40)="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", 0x58d}], 0x1) 08:05:36 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 08:05:36 executing program 5: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:36 executing program 2: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:36 executing program 3: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:36 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 08:05:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000a40)="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", 0x58d}], 0x1) 08:05:36 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 08:05:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000a40)="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", 0x58d}], 0x1) 08:05:37 executing program 2: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:37 executing program 3: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xc0000017}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:05:37 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 08:05:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x3f, 0xfffffffffffffffe) 08:05:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@loopback, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getgroups(0x0, &(0x7f0000000300)) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x1c, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af"}, &(0x7f0000000380)=0x24) io_setup(0x0, &(0x7f0000000700)) 08:05:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000a40)="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", 0x58d}], 0x1) 08:05:37 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd8c2206c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00df45", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001000)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000002100)="fae962275ec1a982790e606f065cada843eec7637c6326edbc74efaa3b0e16be24adbf46225a0a8eb3f42c3b1383", 0x2e}], 0x1, &(0x7f00000014c0)}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:05:37 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='ns\x00', 0xfffffffffffffff9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000000100)=""/244, &(0x7f0000000000)=0xf4) 08:05:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454da, 0x0) 08:05:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x3f, 0xfffffffffffffffe) 08:05:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "d5e00646ecaaa6f47de40c8e01432a91e1ca28c68aa0ec53501628c445acd19f"}) 08:05:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454da, 0x0) 08:05:38 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='ns\x00', 0xfffffffffffffff9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000000100)=""/244, &(0x7f0000000000)=0xf4) 08:05:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@loopback, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getgroups(0x0, &(0x7f0000000300)) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x1c, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af"}, &(0x7f0000000380)=0x24) io_setup(0x0, &(0x7f0000000700)) 08:05:38 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd8c2206c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00df45", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001000)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000002100)="fae962275ec1a982790e606f065cada843eec7637c6326edbc74efaa3b0e16be24adbf46225a0a8eb3f42c3b1383", 0x2e}], 0x1, &(0x7f00000014c0)}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:05:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x3f, 0xfffffffffffffffe) 08:05:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454da, 0x0) 08:05:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "d5e00646ecaaa6f47de40c8e01432a91e1ca28c68aa0ec53501628c445acd19f"}) 08:05:38 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='ns\x00', 0xfffffffffffffff9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000000100)=""/244, &(0x7f0000000000)=0xf4) 08:05:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@loopback, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getgroups(0x0, &(0x7f0000000300)) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x1c, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af"}, &(0x7f0000000380)=0x24) io_setup(0x0, &(0x7f0000000700)) 08:05:38 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd8c2206c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00df45", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001000)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000002100)="fae962275ec1a982790e606f065cada843eec7637c6326edbc74efaa3b0e16be24adbf46225a0a8eb3f42c3b1383", 0x2e}], 0x1, &(0x7f00000014c0)}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:05:39 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='ns\x00', 0xfffffffffffffff9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000000100)=""/244, &(0x7f0000000000)=0xf4) 08:05:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x3f, 0xfffffffffffffffe) 08:05:39 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd8c2206c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00df45", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001000)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000002100)="fae962275ec1a982790e606f065cada843eec7637c6326edbc74efaa3b0e16be24adbf46225a0a8eb3f42c3b1383", 0x2e}], 0x1, &(0x7f00000014c0)}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:05:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "d5e00646ecaaa6f47de40c8e01432a91e1ca28c68aa0ec53501628c445acd19f"}) 08:05:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454da, 0x0) 08:05:39 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='ns\x00', 0xfffffffffffffff9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000000100)=""/244, &(0x7f0000000000)=0xf4) 08:05:39 executing program 5: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 08:05:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "d5e00646ecaaa6f47de40c8e01432a91e1ca28c68aa0ec53501628c445acd19f"}) 08:05:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000012c0), 0x0, 0x9) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 08:05:39 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@loopback, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getgroups(0x0, &(0x7f0000000300)) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x1c, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af"}, &(0x7f0000000380)=0x24) io_setup(0x0, &(0x7f0000000700)) 08:05:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') lseek(r0, 0x31, 0x0) 08:05:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 08:05:40 executing program 5: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 08:05:40 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='ns\x00', 0xfffffffffffffff9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000000100)=""/244, &(0x7f0000000000)=0xf4) 08:05:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000012c0), 0x0, 0x9) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 08:05:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') lseek(r0, 0x31, 0x0) [ 238.318959] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 08:05:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000012c0), 0x0, 0x9) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) [ 238.416558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 08:05:40 executing program 5: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 08:05:40 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='ns\x00', 0xfffffffffffffff9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x5, &(0x7f0000000100)=""/244, &(0x7f0000000000)=0xf4) 08:05:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 08:05:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000012c0), 0x0, 0x9) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 08:05:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') lseek(r0, 0x31, 0x0) 08:05:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000012c0), 0x0, 0x9) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) [ 238.923766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 08:05:41 executing program 5: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 08:05:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 08:05:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 08:05:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000012c0), 0x0, 0x9) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 08:05:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000012c0), 0x0, 0x9) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 08:05:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') lseek(r0, 0x31, 0x0) 08:05:41 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) [ 239.628586] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 08:05:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000280), &(0x7f0000000080)=0x4) 08:05:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 08:05:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 08:05:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000f4"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:42 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) 08:05:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 08:05:42 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000280), &(0x7f0000000080)=0x4) 08:05:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 08:05:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) [ 240.449450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 08:05:42 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) 08:05:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000040)={0x0, 0x2}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x54a2, 0x0) dup3(r1, r0, 0x0) 08:05:42 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000280), &(0x7f0000000080)=0x4) 08:05:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 08:05:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 08:05:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000040)={0x0, 0x2}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x54a2, 0x0) dup3(r1, r0, 0x0) 08:05:43 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) 08:05:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000f4"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000280), &(0x7f0000000080)=0x4) 08:05:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 08:05:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 08:05:43 executing program 5: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000400), 0x8) 08:05:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000040)={0x0, 0x2}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x54a2, 0x0) dup3(r1, r0, 0x0) 08:05:44 executing program 2: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 08:05:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x5, 0x0, "6b4fd21e34a3682e5509c9f0995b8fec48450633b97ab0ada930b816910bccfb"}) 08:05:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 08:05:44 executing program 5: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000400), 0x8) 08:05:44 executing program 2: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 08:05:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x5, 0x0, "6b4fd21e34a3682e5509c9f0995b8fec48450633b97ab0ada930b816910bccfb"}) 08:05:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000f4"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 08:05:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000040)={0x0, 0x2}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x54a2, 0x0) dup3(r1, r0, 0x0) 08:05:44 executing program 5: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000400), 0x8) 08:05:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x5, 0x0, "6b4fd21e34a3682e5509c9f0995b8fec48450633b97ab0ada930b816910bccfb"}) 08:05:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 08:05:45 executing program 2: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 08:05:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000f4"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:45 executing program 5: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000400), 0x8) 08:05:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x10000) 08:05:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x5, 0x0, "6b4fd21e34a3682e5509c9f0995b8fec48450633b97ab0ada930b816910bccfb"}) 08:05:45 executing program 2: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 08:05:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/36, 0x24}], 0x1) 08:05:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000812b500000000fe090ea5000000000000000069"]}) 08:05:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x10000) 08:05:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x10000) 08:05:45 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedreceive(r0, &(0x7f0000000400)=""/186, 0xba, 0x0, &(0x7f0000000100)={0x0, 0x989680}) 08:05:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000180)={@local}, &(0x7f0000000200)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x10000) 08:05:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/36, 0x24}], 0x1) 08:05:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000812b500000000fe090ea5000000000000000069"]}) 08:05:46 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedreceive(r0, &(0x7f0000000400)=""/186, 0xba, 0x0, &(0x7f0000000100)={0x0, 0x989680}) 08:05:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x10000) 08:05:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x10000) 08:05:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/36, 0x24}], 0x1) 08:05:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000812b500000000fe090ea5000000000000000069"]}) 08:05:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x10000) 08:05:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000180)={@local}, &(0x7f0000000200)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x10000) 08:05:47 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedreceive(r0, &(0x7f0000000400)=""/186, 0xba, 0x0, &(0x7f0000000100)={0x0, 0x989680}) 08:05:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/36, 0x24}], 0x1) 08:05:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x10000) 08:05:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000812b500000000fe090ea5000000000000000069"]}) 08:05:47 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedreceive(r0, &(0x7f0000000400)=""/186, 0xba, 0x0, &(0x7f0000000100)={0x0, 0x989680}) 08:05:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/36, 0x24}], 0x1) 08:05:47 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc8a4}}}, 0x1c) 08:05:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000180)={@local}, &(0x7f0000000200)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x10000) 08:05:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x16}, 0x10) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 08:05:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x6, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) 08:05:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc8a4}}}, 0x1c) 08:05:48 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc8a4}}}, 0x1c) 08:05:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/36, 0x24}], 0x1) 08:05:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x6, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) 08:05:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/36, 0x24}], 0x1) 08:05:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000180)={@local}, &(0x7f0000000200)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x10000) 08:05:48 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc8a4}}}, 0x1c) 08:05:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x6, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) 08:05:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc8a4}}}, 0x1c) 08:05:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x16}, 0x10) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 08:05:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfd71}}, 0x0) 08:05:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc8a4}}}, 0x1c) 08:05:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc8a4}}}, 0x1c) [ 247.314753] bridge_slave_0: FDB only supports static addresses [ 247.366474] bridge_slave_0: FDB only supports static addresses 08:05:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x6, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) 08:05:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r1, 0xfffffffffffffffc, 0x1) 08:05:49 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='\x00'}, 0x10) 08:05:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfd71}}, 0x0) 08:05:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 08:05:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 247.992482] bridge_slave_0: FDB only supports static addresses 08:05:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r1, 0xfffffffffffffffc, 0x1) 08:05:50 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='\x00'}, 0x10) 08:05:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x16}, 0x10) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 08:05:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfd71}}, 0x0) 08:05:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 08:05:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 248.565105] bridge_slave_0: FDB only supports static addresses 08:05:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r1, 0xfffffffffffffffc, 0x1) 08:05:50 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='\x00'}, 0x10) 08:05:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfd71}}, 0x0) 08:05:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 08:05:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 249.036729] bridge_slave_0: FDB only supports static addresses 08:05:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) lseek(r1, 0xfffffffffffffffc, 0x1) 08:05:51 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='\x00'}, 0x10) 08:05:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:05:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x16}, 0x10) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 08:05:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 08:05:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:05:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 08:05:51 executing program 0: clock_getres(0x5, &(0x7f00000000c0)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 08:05:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:05:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 08:05:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 08:05:52 executing program 0: clock_getres(0x5, &(0x7f00000000c0)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 08:05:52 executing program 3: clock_getres(0x5, &(0x7f00000000c0)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 08:05:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:05:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 08:05:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}}, 0xfffffd91) 08:05:52 executing program 3: clock_getres(0x5, &(0x7f00000000c0)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 08:05:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 250.992227] input: syz1 as /devices/virtual/input/input5 08:05:53 executing program 0: clock_getres(0x5, &(0x7f00000000c0)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 08:05:53 executing program 2: syz_emit_ethernet(0x746, &(0x7f0000002800)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b3df53", 0x710, 0x84, 0x0, @dev, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "96b6f6320e560ee09dd40a829315d259b5b78248c008d424ecfbc3c8a58e469b35551cd0fc658d0e28788022a52dd82f14ace3132856e8348ad378f7da43f6b469f24db97ebff29154fcc55fa0cf5e4d2ac8c264b01f6a42915d3fe0c417f9b3ce81d61a4a15e5371521b7027230c2f89b62aaf4be2fdf2f8a7ba5860e6bfb2eb7475e9bac07cc3221cd9dcb34a014b49e95edcfbd8294d3e4881382c92853051d424c7de8af4dfbbf54603f096c17115ccc6fe7c23e84a33196884ccb31d4f89c0515121bc4226592347f8e4cfbbc6a852cc281a7b32cd363fbba3209fab5b33c1581b181f01bba4e3ec759c65183bea87bdca3033cf629159c617bd5dc57f9815fe4fe540392db8a7c343f35c095b69aa8abd5109a52e66712fff345feef93c73b608fc2a4cf6374f32f0d635687005a34104b107cc103d7cae9804e4eba8953ad782c54747268a072632c2c263e2d094643aa3beaab230262428282c59bfb2a7feda1827caaed6d0b7f9315b56826af37cb4f188aa3f784bdfb63707d26fb32ce43f1d69f54c35017172ae4f685e382fe5c4fd0f3b6158c204cc0092aa5ad5e17fa8e640a9ec08cea7dd277c3ed7d9cfcd8105f900f18ccf50509302d7eb8f4f09bac124ecbec46a8e189f278ecd1552a923d12f2ce5fe8c1beb07d37c1263ddeac79052e43626a8c2b6d68816a15207d8a7747a21cfc378cf80de98c591e7d592d5fe4213cb339367429f2cb7fe9273cf9eae858b9a3e98064a006940c0bdcdeb7aaf531c5d30397803e27dfc674dbd87020efc02394dd08bca154d15f00a5263668ba41f8745dd4f9d5520f7d6d2f8fc7e10bdbf89f6f81ede48da801d4dd533752014acb49f80ce4d598541f51b2acc8ada957a196e830d325215c519d7ccc07c7b4a699cc6f05dfa09048ad3aa715e16c47bed3de96c80ff26ddbabefd6d0b8db0ec2850b115180ed8f6877cf75217caaaecf4d2f1dcbca42ea7177bcff7216222545c7243a83f77839f326191a9ee55adcf17d5568ec2feff5eea6a418b4c63f44de25ef2c868df35191ec5fbb2bad6afc990128ea7d0ef596bb8687576dfa7327959edc5098cc0279019eb5ebec40f09e69c56e4ac282405ac6c31bef3d4e14af0bbe4cd7690fb09bc3ff91379f5f5f5d220529cfbdca8938dd9302895d89f1100b7b71d2a46183f3d78f087c81c93aa5b06b0d10be4fceb1aa09fecd148e1be49db7831ca4c122a4235f9c7d882847ec5430335bf8002ad487e8e78c123b8a5278ba158a183e377ba95cabd18c17184376a9709759862eee4ad200e8204236e1ba277351faf53c19ac09b436197af3c6bae6876d53d403b22b63a24e63c2ff2758bdba3a9d5fe0f8529827f3cac12fadc93d4ce235e768f560ee58e75d90bcf931b4ce6d801613e67bd229a375039632fbf3b1107946961ef63e4b77b5ba12759a5a8d13685086b9833923832f7e5a0336ad6ad156a1fd2ff8b992a68699533f69560b162b4c75b947981846827a61077d6aa70d96198ce85ce93c70e418648da1846fb5fa2b320aa2f2b37f14d5d1942c07b3fecbb14b104cf50c61a9e1ad5be164a44485e7429a3094303bc6fe77739e40a0038044c7b7b02e3b7a35331d79b22733cbdb3627099afbc4c0fc332b4b750c971e46ba9208dbaa01d108f5d2593cea0645902ed93e6bb80190af014d11d95997f53ede83e51a80e6076e6b7b3d9203de9351296c57d27c164e16106b56c9eea5eb0ec3803c49f014f3fb9276d54696ad51c2d577b0a29b966ec9cad87acd0f4b977c7384ef916ba8f95c501159b80605039066d6fe96c5b46cf36068e2c2c97859ddaa3bf8303f38959a52a49fca5be7edc9cfdbf05511d3318be17545bcbfbef7451b416460ecb0cc0cc1bf3f2d6c972d9a896b1dd4bca5671e4f15fe8ec96eecc4f0c1ed91294a217a87fc673208584bcacd2b4cae01e1f9a29a7f17204faf66c7c642095d4c836e89dbad8232ea18091231df8ab64266dbd99490407edbf7f195656f049c9c85214aee4336c6e7df3c80c9ad6998e326839b429a82c449fac5945ee083476a85151fcae6eac85c753bb66082a644b7fd6f30b658cf6ec55fd7937cfdf340b909288aa163e410de78be29463e2a99f4c2a10b13d5ec7fb72d06d7f0c4c282a383b6b0ffab92a14160468cb98c30f846a1c2744f17cb3f3f7358d7931901623814172ef388c19f7d0415b8bea28d9157320357caff6ddc163d1dd431c43bdeaef931c148dba6f98b2c3e0e5901bd36898f26d0a3f4ba33df7c107431a7615c20345b2231c4af581cdcd73d4aa94427b5ad7aa0d48b32159cdaafedc7fd230540a76792f5d9e86d2c66dbb23d7f89a1769305e9ebe32bedd9f8af239e193c74f3b24af43e2131c4ed90f21cc87011f7501b99f61c826f3e79e5abedcbd9f95fa545cf64499d7be7698e80acd7f9101778a54c14973e852b695ff6807e1833d4803132a24e2f0af7a2913a0dbb8697ef047a065bb5edd8f1a8fdbf78bc4f19d49bc6ca96dd6d11d785fc"}}}}}}, &(0x7f0000000000)) [ 251.317530] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:05:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 08:05:53 executing program 0: clock_getres(0x5, &(0x7f00000000c0)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 08:05:53 executing program 3: clock_getres(0x5, &(0x7f00000000c0)) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 08:05:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 251.819284] input: syz1 as /devices/virtual/input/input6 08:05:54 executing program 2: syz_emit_ethernet(0x746, &(0x7f0000002800)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b3df53", 0x710, 0x84, 0x0, @dev, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "96b6f6320e560ee09dd40a829315d259b5b78248c008d424ecfbc3c8a58e469b35551cd0fc658d0e28788022a52dd82f14ace3132856e8348ad378f7da43f6b469f24db97ebff29154fcc55fa0cf5e4d2ac8c264b01f6a42915d3fe0c417f9b3ce81d61a4a15e5371521b7027230c2f89b62aaf4be2fdf2f8a7ba5860e6bfb2eb7475e9bac07cc3221cd9dcb34a014b49e95edcfbd8294d3e4881382c92853051d424c7de8af4dfbbf54603f096c17115ccc6fe7c23e84a33196884ccb31d4f89c0515121bc4226592347f8e4cfbbc6a852cc281a7b32cd363fbba3209fab5b33c1581b181f01bba4e3ec759c65183bea87bdca3033cf629159c617bd5dc57f9815fe4fe540392db8a7c343f35c095b69aa8abd5109a52e66712fff345feef93c73b608fc2a4cf6374f32f0d635687005a34104b107cc103d7cae9804e4eba8953ad782c54747268a072632c2c263e2d094643aa3beaab230262428282c59bfb2a7feda1827caaed6d0b7f9315b56826af37cb4f188aa3f784bdfb63707d26fb32ce43f1d69f54c35017172ae4f685e382fe5c4fd0f3b6158c204cc0092aa5ad5e17fa8e640a9ec08cea7dd277c3ed7d9cfcd8105f900f18ccf50509302d7eb8f4f09bac124ecbec46a8e189f278ecd1552a923d12f2ce5fe8c1beb07d37c1263ddeac79052e43626a8c2b6d68816a15207d8a7747a21cfc378cf80de98c591e7d592d5fe4213cb339367429f2cb7fe9273cf9eae858b9a3e98064a006940c0bdcdeb7aaf531c5d30397803e27dfc674dbd87020efc02394dd08bca154d15f00a5263668ba41f8745dd4f9d5520f7d6d2f8fc7e10bdbf89f6f81ede48da801d4dd533752014acb49f80ce4d598541f51b2acc8ada957a196e830d325215c519d7ccc07c7b4a699cc6f05dfa09048ad3aa715e16c47bed3de96c80ff26ddbabefd6d0b8db0ec2850b115180ed8f6877cf75217caaaecf4d2f1dcbca42ea7177bcff7216222545c7243a83f77839f326191a9ee55adcf17d5568ec2feff5eea6a418b4c63f44de25ef2c868df35191ec5fbb2bad6afc990128ea7d0ef596bb8687576dfa7327959edc5098cc0279019eb5ebec40f09e69c56e4ac282405ac6c31bef3d4e14af0bbe4cd7690fb09bc3ff91379f5f5f5d220529cfbdca8938dd9302895d89f1100b7b71d2a46183f3d78f087c81c93aa5b06b0d10be4fceb1aa09fecd148e1be49db7831ca4c122a4235f9c7d882847ec5430335bf8002ad487e8e78c123b8a5278ba158a183e377ba95cabd18c17184376a9709759862eee4ad200e8204236e1ba277351faf53c19ac09b436197af3c6bae6876d53d403b22b63a24e63c2ff2758bdba3a9d5fe0f8529827f3cac12fadc93d4ce235e768f560ee58e75d90bcf931b4ce6d801613e67bd229a375039632fbf3b1107946961ef63e4b77b5ba12759a5a8d13685086b9833923832f7e5a0336ad6ad156a1fd2ff8b992a68699533f69560b162b4c75b947981846827a61077d6aa70d96198ce85ce93c70e418648da1846fb5fa2b320aa2f2b37f14d5d1942c07b3fecbb14b104cf50c61a9e1ad5be164a44485e7429a3094303bc6fe77739e40a0038044c7b7b02e3b7a35331d79b22733cbdb3627099afbc4c0fc332b4b750c971e46ba9208dbaa01d108f5d2593cea0645902ed93e6bb80190af014d11d95997f53ede83e51a80e6076e6b7b3d9203de9351296c57d27c164e16106b56c9eea5eb0ec3803c49f014f3fb9276d54696ad51c2d577b0a29b966ec9cad87acd0f4b977c7384ef916ba8f95c501159b80605039066d6fe96c5b46cf36068e2c2c97859ddaa3bf8303f38959a52a49fca5be7edc9cfdbf05511d3318be17545bcbfbef7451b416460ecb0cc0cc1bf3f2d6c972d9a896b1dd4bca5671e4f15fe8ec96eecc4f0c1ed91294a217a87fc673208584bcacd2b4cae01e1f9a29a7f17204faf66c7c642095d4c836e89dbad8232ea18091231df8ab64266dbd99490407edbf7f195656f049c9c85214aee4336c6e7df3c80c9ad6998e326839b429a82c449fac5945ee083476a85151fcae6eac85c753bb66082a644b7fd6f30b658cf6ec55fd7937cfdf340b909288aa163e410de78be29463e2a99f4c2a10b13d5ec7fb72d06d7f0c4c282a383b6b0ffab92a14160468cb98c30f846a1c2744f17cb3f3f7358d7931901623814172ef388c19f7d0415b8bea28d9157320357caff6ddc163d1dd431c43bdeaef931c148dba6f98b2c3e0e5901bd36898f26d0a3f4ba33df7c107431a7615c20345b2231c4af581cdcd73d4aa94427b5ad7aa0d48b32159cdaafedc7fd230540a76792f5d9e86d2c66dbb23d7f89a1769305e9ebe32bedd9f8af239e193c74f3b24af43e2131c4ed90f21cc87011f7501b99f61c826f3e79e5abedcbd9f95fa545cf64499d7be7698e80acd7f9101778a54c14973e852b695ff6807e1833d4803132a24e2f0af7a2913a0dbb8697ef047a065bb5edd8f1a8fdbf78bc4f19d49bc6ca96dd6d11d785fc"}}}}}}, &(0x7f0000000000)) 08:05:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 08:05:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 08:05:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}}, 0xfffffd91) 08:05:57 executing program 2: syz_emit_ethernet(0x746, &(0x7f0000002800)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b3df53", 0x710, 0x84, 0x0, @dev, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "96b6f6320e560ee09dd40a829315d259b5b78248c008d424ecfbc3c8a58e469b35551cd0fc658d0e28788022a52dd82f14ace3132856e8348ad378f7da43f6b469f24db97ebff29154fcc55fa0cf5e4d2ac8c264b01f6a42915d3fe0c417f9b3ce81d61a4a15e5371521b7027230c2f89b62aaf4be2fdf2f8a7ba5860e6bfb2eb7475e9bac07cc3221cd9dcb34a014b49e95edcfbd8294d3e4881382c92853051d424c7de8af4dfbbf54603f096c17115ccc6fe7c23e84a33196884ccb31d4f89c0515121bc4226592347f8e4cfbbc6a852cc281a7b32cd363fbba3209fab5b33c1581b181f01bba4e3ec759c65183bea87bdca3033cf629159c617bd5dc57f9815fe4fe540392db8a7c343f35c095b69aa8abd5109a52e66712fff345feef93c73b608fc2a4cf6374f32f0d635687005a34104b107cc103d7cae9804e4eba8953ad782c54747268a072632c2c263e2d094643aa3beaab230262428282c59bfb2a7feda1827caaed6d0b7f9315b56826af37cb4f188aa3f784bdfb63707d26fb32ce43f1d69f54c35017172ae4f685e382fe5c4fd0f3b6158c204cc0092aa5ad5e17fa8e640a9ec08cea7dd277c3ed7d9cfcd8105f900f18ccf50509302d7eb8f4f09bac124ecbec46a8e189f278ecd1552a923d12f2ce5fe8c1beb07d37c1263ddeac79052e43626a8c2b6d68816a15207d8a7747a21cfc378cf80de98c591e7d592d5fe4213cb339367429f2cb7fe9273cf9eae858b9a3e98064a006940c0bdcdeb7aaf531c5d30397803e27dfc674dbd87020efc02394dd08bca154d15f00a5263668ba41f8745dd4f9d5520f7d6d2f8fc7e10bdbf89f6f81ede48da801d4dd533752014acb49f80ce4d598541f51b2acc8ada957a196e830d325215c519d7ccc07c7b4a699cc6f05dfa09048ad3aa715e16c47bed3de96c80ff26ddbabefd6d0b8db0ec2850b115180ed8f6877cf75217caaaecf4d2f1dcbca42ea7177bcff7216222545c7243a83f77839f326191a9ee55adcf17d5568ec2feff5eea6a418b4c63f44de25ef2c868df35191ec5fbb2bad6afc990128ea7d0ef596bb8687576dfa7327959edc5098cc0279019eb5ebec40f09e69c56e4ac282405ac6c31bef3d4e14af0bbe4cd7690fb09bc3ff91379f5f5f5d220529cfbdca8938dd9302895d89f1100b7b71d2a46183f3d78f087c81c93aa5b06b0d10be4fceb1aa09fecd148e1be49db7831ca4c122a4235f9c7d882847ec5430335bf8002ad487e8e78c123b8a5278ba158a183e377ba95cabd18c17184376a9709759862eee4ad200e8204236e1ba277351faf53c19ac09b436197af3c6bae6876d53d403b22b63a24e63c2ff2758bdba3a9d5fe0f8529827f3cac12fadc93d4ce235e768f560ee58e75d90bcf931b4ce6d801613e67bd229a375039632fbf3b1107946961ef63e4b77b5ba12759a5a8d13685086b9833923832f7e5a0336ad6ad156a1fd2ff8b992a68699533f69560b162b4c75b947981846827a61077d6aa70d96198ce85ce93c70e418648da1846fb5fa2b320aa2f2b37f14d5d1942c07b3fecbb14b104cf50c61a9e1ad5be164a44485e7429a3094303bc6fe77739e40a0038044c7b7b02e3b7a35331d79b22733cbdb3627099afbc4c0fc332b4b750c971e46ba9208dbaa01d108f5d2593cea0645902ed93e6bb80190af014d11d95997f53ede83e51a80e6076e6b7b3d9203de9351296c57d27c164e16106b56c9eea5eb0ec3803c49f014f3fb9276d54696ad51c2d577b0a29b966ec9cad87acd0f4b977c7384ef916ba8f95c501159b80605039066d6fe96c5b46cf36068e2c2c97859ddaa3bf8303f38959a52a49fca5be7edc9cfdbf05511d3318be17545bcbfbef7451b416460ecb0cc0cc1bf3f2d6c972d9a896b1dd4bca5671e4f15fe8ec96eecc4f0c1ed91294a217a87fc673208584bcacd2b4cae01e1f9a29a7f17204faf66c7c642095d4c836e89dbad8232ea18091231df8ab64266dbd99490407edbf7f195656f049c9c85214aee4336c6e7df3c80c9ad6998e326839b429a82c449fac5945ee083476a85151fcae6eac85c753bb66082a644b7fd6f30b658cf6ec55fd7937cfdf340b909288aa163e410de78be29463e2a99f4c2a10b13d5ec7fb72d06d7f0c4c282a383b6b0ffab92a14160468cb98c30f846a1c2744f17cb3f3f7358d7931901623814172ef388c19f7d0415b8bea28d9157320357caff6ddc163d1dd431c43bdeaef931c148dba6f98b2c3e0e5901bd36898f26d0a3f4ba33df7c107431a7615c20345b2231c4af581cdcd73d4aa94427b5ad7aa0d48b32159cdaafedc7fd230540a76792f5d9e86d2c66dbb23d7f89a1769305e9ebe32bedd9f8af239e193c74f3b24af43e2131c4ed90f21cc87011f7501b99f61c826f3e79e5abedcbd9f95fa545cf64499d7be7698e80acd7f9101778a54c14973e852b695ff6807e1833d4803132a24e2f0af7a2913a0dbb8697ef047a065bb5edd8f1a8fdbf78bc4f19d49bc6ca96dd6d11d785fc"}}}}}}, &(0x7f0000000000)) 08:05:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 08:05:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 08:05:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 08:05:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) [ 255.820923] input: syz1 as /devices/virtual/input/input7 08:05:58 executing program 2: syz_emit_ethernet(0x746, &(0x7f0000002800)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b3df53", 0x710, 0x84, 0x0, @dev, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "96b6f6320e560ee09dd40a829315d259b5b78248c008d424ecfbc3c8a58e469b35551cd0fc658d0e28788022a52dd82f14ace3132856e8348ad378f7da43f6b469f24db97ebff29154fcc55fa0cf5e4d2ac8c264b01f6a42915d3fe0c417f9b3ce81d61a4a15e5371521b7027230c2f89b62aaf4be2fdf2f8a7ba5860e6bfb2eb7475e9bac07cc3221cd9dcb34a014b49e95edcfbd8294d3e4881382c92853051d424c7de8af4dfbbf54603f096c17115ccc6fe7c23e84a33196884ccb31d4f89c0515121bc4226592347f8e4cfbbc6a852cc281a7b32cd363fbba3209fab5b33c1581b181f01bba4e3ec759c65183bea87bdca3033cf629159c617bd5dc57f9815fe4fe540392db8a7c343f35c095b69aa8abd5109a52e66712fff345feef93c73b608fc2a4cf6374f32f0d635687005a34104b107cc103d7cae9804e4eba8953ad782c54747268a072632c2c263e2d094643aa3beaab230262428282c59bfb2a7feda1827caaed6d0b7f9315b56826af37cb4f188aa3f784bdfb63707d26fb32ce43f1d69f54c35017172ae4f685e382fe5c4fd0f3b6158c204cc0092aa5ad5e17fa8e640a9ec08cea7dd277c3ed7d9cfcd8105f900f18ccf50509302d7eb8f4f09bac124ecbec46a8e189f278ecd1552a923d12f2ce5fe8c1beb07d37c1263ddeac79052e43626a8c2b6d68816a15207d8a7747a21cfc378cf80de98c591e7d592d5fe4213cb339367429f2cb7fe9273cf9eae858b9a3e98064a006940c0bdcdeb7aaf531c5d30397803e27dfc674dbd87020efc02394dd08bca154d15f00a5263668ba41f8745dd4f9d5520f7d6d2f8fc7e10bdbf89f6f81ede48da801d4dd533752014acb49f80ce4d598541f51b2acc8ada957a196e830d325215c519d7ccc07c7b4a699cc6f05dfa09048ad3aa715e16c47bed3de96c80ff26ddbabefd6d0b8db0ec2850b115180ed8f6877cf75217caaaecf4d2f1dcbca42ea7177bcff7216222545c7243a83f77839f326191a9ee55adcf17d5568ec2feff5eea6a418b4c63f44de25ef2c868df35191ec5fbb2bad6afc990128ea7d0ef596bb8687576dfa7327959edc5098cc0279019eb5ebec40f09e69c56e4ac282405ac6c31bef3d4e14af0bbe4cd7690fb09bc3ff91379f5f5f5d220529cfbdca8938dd9302895d89f1100b7b71d2a46183f3d78f087c81c93aa5b06b0d10be4fceb1aa09fecd148e1be49db7831ca4c122a4235f9c7d882847ec5430335bf8002ad487e8e78c123b8a5278ba158a183e377ba95cabd18c17184376a9709759862eee4ad200e8204236e1ba277351faf53c19ac09b436197af3c6bae6876d53d403b22b63a24e63c2ff2758bdba3a9d5fe0f8529827f3cac12fadc93d4ce235e768f560ee58e75d90bcf931b4ce6d801613e67bd229a375039632fbf3b1107946961ef63e4b77b5ba12759a5a8d13685086b9833923832f7e5a0336ad6ad156a1fd2ff8b992a68699533f69560b162b4c75b947981846827a61077d6aa70d96198ce85ce93c70e418648da1846fb5fa2b320aa2f2b37f14d5d1942c07b3fecbb14b104cf50c61a9e1ad5be164a44485e7429a3094303bc6fe77739e40a0038044c7b7b02e3b7a35331d79b22733cbdb3627099afbc4c0fc332b4b750c971e46ba9208dbaa01d108f5d2593cea0645902ed93e6bb80190af014d11d95997f53ede83e51a80e6076e6b7b3d9203de9351296c57d27c164e16106b56c9eea5eb0ec3803c49f014f3fb9276d54696ad51c2d577b0a29b966ec9cad87acd0f4b977c7384ef916ba8f95c501159b80605039066d6fe96c5b46cf36068e2c2c97859ddaa3bf8303f38959a52a49fca5be7edc9cfdbf05511d3318be17545bcbfbef7451b416460ecb0cc0cc1bf3f2d6c972d9a896b1dd4bca5671e4f15fe8ec96eecc4f0c1ed91294a217a87fc673208584bcacd2b4cae01e1f9a29a7f17204faf66c7c642095d4c836e89dbad8232ea18091231df8ab64266dbd99490407edbf7f195656f049c9c85214aee4336c6e7df3c80c9ad6998e326839b429a82c449fac5945ee083476a85151fcae6eac85c753bb66082a644b7fd6f30b658cf6ec55fd7937cfdf340b909288aa163e410de78be29463e2a99f4c2a10b13d5ec7fb72d06d7f0c4c282a383b6b0ffab92a14160468cb98c30f846a1c2744f17cb3f3f7358d7931901623814172ef388c19f7d0415b8bea28d9157320357caff6ddc163d1dd431c43bdeaef931c148dba6f98b2c3e0e5901bd36898f26d0a3f4ba33df7c107431a7615c20345b2231c4af581cdcd73d4aa94427b5ad7aa0d48b32159cdaafedc7fd230540a76792f5d9e86d2c66dbb23d7f89a1769305e9ebe32bedd9f8af239e193c74f3b24af43e2131c4ed90f21cc87011f7501b99f61c826f3e79e5abedcbd9f95fa545cf64499d7be7698e80acd7f9101778a54c14973e852b695ff6807e1833d4803132a24e2f0af7a2913a0dbb8697ef047a065bb5edd8f1a8fdbf78bc4f19d49bc6ca96dd6d11d785fc"}}}}}}, &(0x7f0000000000)) 08:05:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 08:05:58 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/172, 0xac}], 0x1, 0x0) [ 256.583395] dlm: non-version read from control device 172 08:05:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 08:05:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 08:05:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4a6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8000000000004e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 08:06:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}}, 0xfffffd91) 08:06:02 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 08:06:02 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/172, 0xac}], 0x1, 0x0) 08:06:02 executing program 3: unshare(0x20400) r0 = memfd_create(&(0x7f0000000240)='!lo\x00', 0x0) ioctl$void(r0, 0x5451) 08:06:02 executing program 0: unshare(0x8000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 08:06:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 260.382714] netlink: 137 bytes leftover after parsing attributes in process `syz-executor1'. [ 260.462155] dlm: non-version read from control device 172 [ 260.475297] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. 08:06:02 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) [ 260.528933] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. [ 260.528956] input: syz1 as /devices/virtual/input/input8 [ 260.777603] netlink: 137 bytes leftover after parsing attributes in process `syz-executor1'. 08:06:02 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/172, 0xac}], 0x1, 0x0) 08:06:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000300)=@updsa={0xf0, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 08:06:02 executing program 3: unshare(0x20400) r0 = memfd_create(&(0x7f0000000240)='!lo\x00', 0x0) ioctl$void(r0, 0x5451) 08:06:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 08:06:03 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) [ 261.128930] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. [ 261.144824] dlm: non-version read from control device 172 [ 261.318792] netlink: 137 bytes leftover after parsing attributes in process `syz-executor1'. 08:06:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}}, 0xfffffd91) 08:06:06 executing program 3: unshare(0x20400) r0 = memfd_create(&(0x7f0000000240)='!lo\x00', 0x0) ioctl$void(r0, 0x5451) 08:06:06 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/172, 0xac}], 0x1, 0x0) 08:06:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000300)=@updsa={0xf0, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 08:06:06 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 08:06:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 264.484217] netlink: 137 bytes leftover after parsing attributes in process `syz-executor1'. [ 264.538632] dlm: non-version read from control device 172 [ 264.546623] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. 08:06:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x100002) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.695044] input: syz1 as /devices/virtual/input/input9 08:06:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000100), 0x80000001) 08:06:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000300)=@updsa={0xf0, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 08:06:06 executing program 3: unshare(0x20400) r0 = memfd_create(&(0x7f0000000240)='!lo\x00', 0x0) ioctl$void(r0, 0x5451) 08:06:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 265.114869] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. 08:06:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000300)=@updsa={0xf0, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 08:06:10 executing program 1: mlock2(&(0x7f0000a62000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x1, 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:06:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendto$inet(r2, &(0x7f00000001c0), 0xfe40, 0x0, 0x0, 0x300) 08:06:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040), 0xc, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 08:06:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000100), 0x80000001) 08:06:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'tunl0\x00', @ifru_flags}) 08:06:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) [ 268.426848] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 268.434617] netlink: 'syz-executor5': attribute type 4 has an invalid length. 08:06:10 executing program 1: mlock2(&(0x7f0000a62000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x1, 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:06:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040), 0xc, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 08:06:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendto$inet(r2, &(0x7f00000001c0), 0xfe40, 0x0, 0x0, 0x300) 08:06:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'tunl0\x00', @ifru_flags}) 08:06:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000100), 0x80000001) [ 269.010841] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 269.018536] netlink: 'syz-executor5': attribute type 4 has an invalid length. 08:06:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 08:06:11 executing program 1: mlock2(&(0x7f0000a62000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x1, 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:06:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'tunl0\x00', @ifru_flags}) 08:06:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000100), 0x80000001) 08:06:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendto$inet(r2, &(0x7f00000001c0), 0xfe40, 0x0, 0x0, 0x300) 08:06:11 executing program 1: mlock2(&(0x7f0000a62000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x1, 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:06:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040), 0xc, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 08:06:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) [ 269.829396] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 269.837063] netlink: 'syz-executor5': attribute type 4 has an invalid length. 08:06:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'tunl0\x00', @ifru_flags}) 08:06:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 08:06:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040), 0xc, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 08:06:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 08:06:12 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 08:06:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendto$inet(r2, &(0x7f00000001c0), 0xfe40, 0x0, 0x0, 0x300) 08:06:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) [ 270.513373] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 270.520930] netlink: 'syz-executor5': attribute type 4 has an invalid length. 08:06:12 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 08:06:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002c80)=@newlink={0x34, 0x10, 0x29, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':pq0\x00'}]}, 0x34}}, 0x0) 08:06:13 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000000)) 08:06:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80, 0x0) 08:06:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 08:06:13 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 08:06:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002c80)=@newlink={0x34, 0x10, 0x29, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':pq0\x00'}]}, 0x34}}, 0x0) 08:06:13 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000000)) 08:06:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002c80)=@newlink={0x34, 0x10, 0x29, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':pq0\x00'}]}, 0x34}}, 0x0) 08:06:13 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 08:06:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80, 0x0) 08:06:14 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000000)) 08:06:14 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000000)) 08:06:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80, 0x0) 08:06:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002c80)=@newlink={0x34, 0x10, 0x29, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':pq0\x00'}]}, 0x34}}, 0x0) 08:06:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80, 0x0) 08:06:14 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 08:06:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80, 0x0) 08:06:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80, 0x0) 08:06:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 08:06:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80, 0x0) 08:06:15 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000ab0000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x1000000000000001) 08:06:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 08:06:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0xe3, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 08:06:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 08:06:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000ab0000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x1000000000000001) 08:06:16 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000180)={{&(0x7f00004fa000/0x1000)=nil, 0x1000}, 0x1}) 08:06:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0xe3, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 08:06:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x1b, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_getaddr={0x18, 0x16, 0x201}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2e1, 0x0) 08:06:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7fff) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003780), 0x0, &(0x7f00000037c0)=""/205, 0xcd}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x6cd4dc84ecd6b8b3, 0x0) 08:06:17 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000180)={{&(0x7f00004fa000/0x1000)=nil, 0x1000}, 0x1}) 08:06:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000ab0000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x1000000000000001) 08:06:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x40041284, &(0x7f0000000080)) 08:06:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0xe3, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 08:06:17 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000180)={{&(0x7f00004fa000/0x1000)=nil, 0x1000}, 0x1}) 08:06:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x40041284, &(0x7f0000000080)) 08:06:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000ab0000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x1000000000000001) 08:06:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0xe3, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 08:06:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a00001e00000000ff000400050011800241", 0x22) 08:06:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) 08:06:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x40041284, &(0x7f0000000080)) 08:06:18 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000180)={{&(0x7f00004fa000/0x1000)=nil, 0x1000}, 0x1}) 08:06:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x0, 0x80000001}, {{0x77359400}}], 0x30) 08:06:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a00001e00000000ff000400050011800241", 0x22) 08:06:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0575b0d5e3bd054fdaf197b205a483e5", 0x11) 08:06:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x40041284, &(0x7f0000000080)) 08:06:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffc0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 08:06:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) 08:06:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a00001e00000000ff000400050011800241", 0x22) 08:06:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x0, 0x80000001}, {{0x77359400}}], 0x30) 08:06:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffc0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 08:06:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x0, 0x80000001}, {{0x77359400}}], 0x30) 08:06:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a00001e00000000ff000400050011800241", 0x22) 08:06:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) 08:06:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffc0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 08:06:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000180)=""/73, 0x49}, &(0x7f0000000080)}, 0x20) 08:06:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x0, 0x80000001}, {{0x77359400}}], 0x30) 08:06:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x0, 0x80000001}, {{0x77359400}}], 0x30) 08:06:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) 08:06:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 08:06:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffc0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) 08:06:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000180)=""/73, 0x49}, &(0x7f0000000080)}, 0x20) 08:06:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x0, 0x80000001}, {{0x77359400}}], 0x30) 08:06:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x0, 0x80000001}, {{0x77359400}}], 0x30) 08:06:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 08:06:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0xcd, 0x7}) 08:06:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000180)=""/73, 0x49}, &(0x7f0000000080)}, 0x20) 08:06:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 08:06:20 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:modem_device_t:s0\x00', 0x24, 0x0) 08:06:20 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/32, 0x2c7}, {&(0x7f0000000280)=""/47}], 0x6) 08:06:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 08:06:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0xcd, 0x7}) 08:06:21 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:modem_device_t:s0\x00', 0x24, 0x0) 08:06:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000180)=""/73, 0x49}, &(0x7f0000000080)}, 0x20) 08:06:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 08:06:21 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/32, 0x2c7}, {&(0x7f0000000280)=""/47}], 0x6) 08:06:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 08:06:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0xcd, 0x7}) 08:06:21 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:modem_device_t:s0\x00', 0x24, 0x0) 08:06:21 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:modem_device_t:s0\x00', 0x24, 0x0) 08:06:21 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/32, 0x2c7}, {&(0x7f0000000280)=""/47}], 0x6) 08:06:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 08:06:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0xcd, 0x7}) 08:06:22 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:modem_device_t:s0\x00', 0x24, 0x0) 08:06:22 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:modem_device_t:s0\x00', 0x24, 0x0) 08:06:22 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/32, 0x2c7}, {&(0x7f0000000280)=""/47}], 0x6) 08:06:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 08:06:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 08:06:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 08:06:22 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:modem_device_t:s0\x00', 0x24, 0x0) 08:06:22 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 08:06:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x215) 08:06:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 08:06:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f00000016c0)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000001640)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/180, 0xb4}, {&(0x7f00000012c0)=""/210, 0xd2}, {&(0x7f00000013c0)=""/195, 0xc3}], 0x4, &(0x7f0000002c40)=""/4096, 0x1000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000002c40)=ANY=[]}, 0x0) recvmsg(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000005380), 0x0, &(0x7f0000005400)=""/184, 0xb8}, 0x0) 08:06:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 08:06:23 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 08:06:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x215) 08:06:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 08:06:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 08:06:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x215) [ 282.064460] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.073801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 08:06:24 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 08:06:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) 08:06:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x215) 08:06:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 08:06:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f00000016c0)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000001640)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/180, 0xb4}, {&(0x7f00000012c0)=""/210, 0xd2}, {&(0x7f00000013c0)=""/195, 0xc3}], 0x4, &(0x7f0000002c40)=""/4096, 0x1000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000002c40)=ANY=[]}, 0x0) recvmsg(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000005380), 0x0, &(0x7f0000005400)=""/184, 0xb8}, 0x0) 08:06:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 08:06:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 08:06:25 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 08:06:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 08:06:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f00000016c0)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000001640)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/180, 0xb4}, {&(0x7f00000012c0)=""/210, 0xd2}, {&(0x7f00000013c0)=""/195, 0xc3}], 0x4, &(0x7f0000002c40)=""/4096, 0x1000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000002c40)=ANY=[]}, 0x0) recvmsg(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000005380), 0x0, &(0x7f0000005400)=""/184, 0xb8}, 0x0) 08:06:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) [ 283.266784] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:06:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x5, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, &(0x7f0000000180)=""/94}, 0x18) 08:06:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 08:06:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 08:06:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) 08:06:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) close(r1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f00000016c0)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000001640)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/180, 0xb4}, {&(0x7f00000012c0)=""/210, 0xd2}, {&(0x7f00000013c0)=""/195, 0xc3}], 0x4, &(0x7f0000002c40)=""/4096, 0x1000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000002c40)=ANY=[]}, 0x0) recvmsg(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000005380), 0x0, &(0x7f0000005400)=""/184, 0xb8}, 0x0) 08:06:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 08:06:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 08:06:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x5, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, &(0x7f0000000180)=""/94}, 0x18) [ 284.037870] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:06:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000080)=0x1e, 0x4) 08:06:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) 08:06:26 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 08:06:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 08:06:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x5, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, &(0x7f0000000180)=""/94}, 0x18) 08:06:26 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="96", 0x1, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 08:06:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000080)=0x1e, 0x4) 08:06:26 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) [ 284.670927] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:06:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x5, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, &(0x7f0000000180)=""/94}, 0x18) 08:06:27 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 08:06:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 08:06:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000080)=0x1e, 0x4) 08:06:27 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 08:06:27 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="96", 0x1, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:27 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 08:06:27 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="96", 0x1, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000080)=0x1e, 0x4) 08:06:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 08:06:27 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 08:06:28 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 08:06:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 08:06:28 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}}, 0x0) 08:06:28 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="96", 0x1, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:28 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="96", 0x1, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x100000000003008}}) 08:06:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000005000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="0fc7990db60f303e263e64660fc6d5c1ba6100b077ee660f38db03f30f0966b80500000066b9feffffff0f01c1d99ede00b8c1000f00d0dfc6", 0x39}], 0x1, 0x0, &(0x7f0000000200), 0x0) 08:06:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') unshare(0x600) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) 08:06:28 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}}, 0x0) 08:06:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x100000000003008}}) 08:06:29 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="96", 0x1, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:29 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}}, 0x0) 08:06:29 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)="0022d857dd", &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="96", 0x1, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)="940878e4ab207500ce90911a40597f1f8eb5843b938a1d7d983151c27262e0e033", 0x0, 0x21}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:29 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') unshare(0x600) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) 08:06:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x100000000003008}}) 08:06:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000005000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="0fc7990db60f303e263e64660fc6d5c1ba6100b077ee660f38db03f30f0966b80500000066b9feffffff0f01c1d99ede00b8c1000f00d0dfc6", 0x39}], 0x1, 0x0, &(0x7f0000000200), 0x0) 08:06:29 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}}, 0x0) 08:06:29 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') unshare(0x600) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) 08:06:29 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x376e06e9, 0x17) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 08:06:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x100000000003008}}) 08:06:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000005000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="0fc7990db60f303e263e64660fc6d5c1ba6100b077ee660f38db03f30f0966b80500000066b9feffffff0f01c1d99ede00b8c1000f00d0dfc6", 0x39}], 0x1, 0x0, &(0x7f0000000200), 0x0) 08:06:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 08:06:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x1, 0x0, 0x30f25eef}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') unshare(0x600) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) 08:06:30 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x376e06e9, 0x17) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 08:06:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000001c0)=0xf2) 08:06:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 08:06:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000005000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="0fc7990db60f303e263e64660fc6d5c1ba6100b077ee660f38db03f30f0966b80500000066b9feffffff0f01c1d99ede00b8c1000f00d0dfc6", 0x39}], 0x1, 0x0, &(0x7f0000000200), 0x0) 08:06:30 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x376e06e9, 0x17) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 08:06:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 08:06:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000001c0)=0xf2) 08:06:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 08:06:31 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 08:06:31 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x376e06e9, 0x17) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 08:06:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x1, 0x0, 0x30f25eef}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000001c0)=0xf2) 08:06:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x1, 0x0, 0x30f25eef}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:31 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 08:06:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 08:06:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 08:06:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f00000001c0)=0xf2) 08:06:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x1, 0x0, 0x30f25eef}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080304d65, &(0x7f0000000100)) 08:06:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 08:06:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) bind$inet(r1, &(0x7f0000003280)={0x2, 0x0, @local}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 08:06:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 08:06:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x1, 0x0, 0x30f25eef}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080304d65, &(0x7f0000000100)) 08:06:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 08:06:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) bind$inet(r1, &(0x7f0000003280)={0x2, 0x0, @local}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 08:06:33 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080304d65, &(0x7f0000000100)) 08:06:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000001400), &(0x7f0000001440)=""/224, 0xe0, &(0x7f00000015c0)={&(0x7f0000001540)={'sha256_mb\x00'}, &(0x7f0000001580)}) 08:06:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) bind$inet(r1, &(0x7f0000003280)={0x2, 0x0, @local}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 08:06:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x1, 0x0, 0x30f25eef}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 08:06:33 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080304d65, &(0x7f0000000100)) [ 291.782264] could not allocate digest TFM handle sha256_mb [ 291.850146] could not allocate digest TFM handle sha256_mb 08:06:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) bind$inet(r1, &(0x7f0000003280)={0x2, 0x0, @local}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 08:06:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000001400), &(0x7f0000001440)=""/224, 0xe0, &(0x7f00000015c0)={&(0x7f0000001540)={'sha256_mb\x00'}, &(0x7f0000001580)}) 08:06:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef"}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x1, 0x0, 0x30f25eef}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f0000000080)=@ethtool_flash={0x33, 0x0, "cd5d6ec80266e22529abd35dbb4ec57e393b61372fdd43bd6b8e10317b5e1877f19c9b16b38a006cb55ff7496bc5867118e16a2f2f69b7f430c7201be33762f7e8566631c26e021d5e3c40a0face883221a88b52c449dbd15b2da536f0be06ac54c922a6ff437dd47df3d220c640caa4d76f7a2dc61eb221d94474c5a7f3c428"}}) 08:06:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:06:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f0000000080)=@ethtool_flash={0x33, 0x0, "cd5d6ec80266e22529abd35dbb4ec57e393b61372fdd43bd6b8e10317b5e1877f19c9b16b38a006cb55ff7496bc5867118e16a2f2f69b7f430c7201be33762f7e8566631c26e021d5e3c40a0face883221a88b52c449dbd15b2da536f0be06ac54c922a6ff437dd47df3d220c640caa4d76f7a2dc61eb221d94474c5a7f3c428"}}) [ 292.604342] could not allocate digest TFM handle sha256_mb 08:06:34 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r2, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 08:06:34 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 08:06:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:06:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000001400), &(0x7f0000001440)=""/224, 0xe0, &(0x7f00000015c0)={&(0x7f0000001540)={'sha256_mb\x00'}, &(0x7f0000001580)}) 08:06:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f0000000080)=@ethtool_flash={0x33, 0x0, "cd5d6ec80266e22529abd35dbb4ec57e393b61372fdd43bd6b8e10317b5e1877f19c9b16b38a006cb55ff7496bc5867118e16a2f2f69b7f430c7201be33762f7e8566631c26e021d5e3c40a0face883221a88b52c449dbd15b2da536f0be06ac54c922a6ff437dd47df3d220c640caa4d76f7a2dc61eb221d94474c5a7f3c428"}}) 08:06:35 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r2, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 08:06:35 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 08:06:35 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r2, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 08:06:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f0000000080)=@ethtool_flash={0x33, 0x0, "cd5d6ec80266e22529abd35dbb4ec57e393b61372fdd43bd6b8e10317b5e1877f19c9b16b38a006cb55ff7496bc5867118e16a2f2f69b7f430c7201be33762f7e8566631c26e021d5e3c40a0face883221a88b52c449dbd15b2da536f0be06ac54c922a6ff437dd47df3d220c640caa4d76f7a2dc61eb221d94474c5a7f3c428"}}) [ 294.070875] could not allocate digest TFM handle sha256_mb 08:06:36 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 08:06:36 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r2, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 08:06:36 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r2, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 08:06:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:06:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000001400), &(0x7f0000001440)=""/224, 0xe0, &(0x7f00000015c0)={&(0x7f0000001540)={'sha256_mb\x00'}, &(0x7f0000001580)}) 08:06:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:06:37 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 08:06:37 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r2, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) [ 295.288453] could not allocate digest TFM handle sha256_mb 08:06:37 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r2, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r2, &(0x7f0000284000)='./file0/file0/file0/file0\x00', 0x0) 08:06:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:06:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1000000000000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xa, @raw_data="c48c4c3d65d103e6594d3132dc6593d9602b67f9647964f644e9b3adbcfc92c053570fe61065b5ba961f0e4aaa834e9e760dd82302d8f56d2bb4517906c978ab527351f17856b78a18d2dcb04aa9d461beada897bdc85a4a3eebcee32ec0b0d7b64da71ef65d8b3d680b00e0359149a51dd3be572cbbe3798df9bd169e47cb99e09b49677be6ca9dfbbbf3773d21a03094a79374ffadbb36b8d50e98f163a01b48b5e3eff0a22ec027b59e4ecf7d0fdfa074abe0d1d7cfa26929e045426a7b4c14cad05072c46a0c"}) 08:06:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1000000000000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xa, @raw_data="c48c4c3d65d103e6594d3132dc6593d9602b67f9647964f644e9b3adbcfc92c053570fe61065b5ba961f0e4aaa834e9e760dd82302d8f56d2bb4517906c978ab527351f17856b78a18d2dcb04aa9d461beada897bdc85a4a3eebcee32ec0b0d7b64da71ef65d8b3d680b00e0359149a51dd3be572cbbe3798df9bd169e47cb99e09b49677be6ca9dfbbbf3773d21a03094a79374ffadbb36b8d50e98f163a01b48b5e3eff0a22ec027b59e4ecf7d0fdfa074abe0d1d7cfa26929e045426a7b4c14cad05072c46a0c"}) 08:06:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440), &(0x7f0000000340)=0x8) 08:06:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440), &(0x7f0000000340)=0x8) 08:06:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1000000000000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xa, @raw_data="c48c4c3d65d103e6594d3132dc6593d9602b67f9647964f644e9b3adbcfc92c053570fe61065b5ba961f0e4aaa834e9e760dd82302d8f56d2bb4517906c978ab527351f17856b78a18d2dcb04aa9d461beada897bdc85a4a3eebcee32ec0b0d7b64da71ef65d8b3d680b00e0359149a51dd3be572cbbe3798df9bd169e47cb99e09b49677be6ca9dfbbbf3773d21a03094a79374ffadbb36b8d50e98f163a01b48b5e3eff0a22ec027b59e4ecf7d0fdfa074abe0d1d7cfa26929e045426a7b4c14cad05072c46a0c"}) 08:06:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:06:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) listen(r1, 0x0) 08:06:38 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(r0, 0x0) 08:06:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), 0x4) 08:06:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1000000000000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xa, @raw_data="c48c4c3d65d103e6594d3132dc6593d9602b67f9647964f644e9b3adbcfc92c053570fe61065b5ba961f0e4aaa834e9e760dd82302d8f56d2bb4517906c978ab527351f17856b78a18d2dcb04aa9d461beada897bdc85a4a3eebcee32ec0b0d7b64da71ef65d8b3d680b00e0359149a51dd3be572cbbe3798df9bd169e47cb99e09b49677be6ca9dfbbbf3773d21a03094a79374ffadbb36b8d50e98f163a01b48b5e3eff0a22ec027b59e4ecf7d0fdfa074abe0d1d7cfa26929e045426a7b4c14cad05072c46a0c"}) 08:06:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440), &(0x7f0000000340)=0x8) 08:06:39 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), 0x4) 08:06:39 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(r0, 0x0) 08:06:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 08:06:39 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), 0x4) 08:06:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440), &(0x7f0000000340)=0x8) 08:06:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) listen(r1, 0x0) 08:06:40 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1220daf9, 0x0, 0x9, 0x7, 0x0, 0x0, 0x7, 0x7b}, &(0x7f00000000c0)={0x0, 0x9, 0x4c90, 0x2, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x80}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0), &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:06:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), 0x4) 08:06:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x100000001) 08:06:40 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(r0, 0x0) 08:06:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) fcntl$dupfd(r0, 0x0, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)}]) 08:06:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 08:06:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x100000001) 08:06:41 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(r0, 0x0) 08:06:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) listen(r1, 0x0) 08:06:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) fcntl$dupfd(r0, 0x0, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)}]) 08:06:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x100000001) 08:06:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) fcntl$dupfd(r0, 0x0, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)}]) 08:06:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 08:06:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) fcntl$dupfd(r0, 0x0, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)}]) 08:06:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x100000001) 08:06:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9b, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:06:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) fcntl$dupfd(r0, 0x0, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)}]) 08:06:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) fcntl$dupfd(r0, 0x0, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)}]) 08:06:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141043, 0x0) 08:06:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) fcntl$dupfd(r0, 0x0, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)}]) 08:06:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) listen(r1, 0x0) 08:06:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9b, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 300.799201] kauditd_printk_skb: 3 callbacks suppressed [ 300.799239] audit: type=1804 audit(1542960402.847:31): pid=11054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/newroot/110/file0/bus" dev="ramfs" ino=36523 res=1 [ 300.922610] audit: type=1804 audit(1542960402.967:32): pid=11060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/newroot/110/file0/bus" dev="ramfs" ino=36523 res=1 08:06:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 08:06:43 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9b, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:06:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141043, 0x0) 08:06:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141043, 0x0) 08:06:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9b, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:06:43 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9b, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 301.483189] audit: type=1804 audit(1542960403.537:33): pid=11077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/newroot/111/file0/bus" dev="ramfs" ino=36587 res=1 [ 301.566426] audit: type=1804 audit(1542960403.617:34): pid=11076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/122/file0/bus" dev="ramfs" ino=36595 res=1 08:06:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9b, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:06:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141043, 0x0) 08:06:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141043, 0x0) 08:06:44 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9b, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:06:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) [ 302.085238] audit: type=1804 audit(1542960404.137:35): pid=11087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/newroot/112/file0/bus" dev="ramfs" ino=36626 res=1 08:06:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x100, 0x4) [ 302.208149] audit: type=1804 audit(1542960404.257:36): pid=11092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/123/file0/bus" dev="ramfs" ino=36639 res=1 08:06:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x450323, 0xc3b}) 08:06:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141043, 0x0) 08:06:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='S'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) [ 302.536416] vhci_hcd: invalid port number 59 [ 302.541130] vhci_hcd: invalid port number 59 08:06:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141043, 0x0) 08:06:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x100, 0x4) 08:06:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) [ 302.774380] audit: type=1804 audit(1542960404.827:37): pid=11112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/newroot/113/file0/bus" dev="ramfs" ino=35771 res=1 08:06:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x450323, 0xc3b}) [ 302.972590] audit: type=1804 audit(1542960405.027:38): pid=11119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/124/file0/bus" dev="ramfs" ino=36693 res=1 08:06:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='S'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) 08:06:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x100, 0x4) 08:06:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='S'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) 08:06:45 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x450323, 0xc3b}) 08:06:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 08:06:45 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x450323, 0xc3b}) [ 303.655778] vhci_hcd: invalid port number 59 [ 303.660301] vhci_hcd: invalid port number 59 08:06:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x100, 0x4) 08:06:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='S'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) [ 303.698864] vhci_hcd: invalid port number 59 [ 303.703873] vhci_hcd: invalid port number 59 08:06:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 08:06:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='S'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) 08:06:46 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x450323, 0xc3b}) 08:06:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='S'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) 08:06:46 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x450323, 0xc3b}) 08:06:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044590) [ 304.344576] vhci_hcd: invalid port number 59 [ 304.349180] vhci_hcd: invalid port number 59 [ 304.458474] vhci_hcd: invalid port number 59 [ 304.463276] vhci_hcd: invalid port number 59 08:06:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1000) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x100002) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="0f22d40f01cf66baa000b800000000efea638500001d010f01d10f23729a8094b04a1501b8be3352910f23d00f21f8351000000a0f23f8660f64ffc7442400b9000000c744240200000100c7442406000000000f011c24", 0x57}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"2841c9d3959d07ad56ba6788696e15e32fab7577f73d459315084c39cb1c2db51f183a609571021ec0478b560b825ad845b9e80182bebf9ab6b8782755f07baec328e11c29a24c3e258c3c6c0e95004e34d684e96479956c50a02193d7d847d6d9293955e26e08586d69f1652e343f55a288195af9c12f6cd0d2998c8455d5c2808f5c1f0487ea5ea4d8ca5cd697f2e37f8a6e893d32ff7af63a425b94850a10fda3def2e026ecb35cd431f6bed56bc8e4e52d800e8a9cf550486906968b0f65f3dd8bc3a3cd7c0200c20f969a5bb7886d628253a4b89ff4f68c340cf78b7eeae8247bed4da8a0a0a3b35d04ad6c8c1a8241deb56eaf0e35603e352ac3973317365fc13243c6fd0cfbac48116860d8488fe99f8f03668743d16a7e812332fa501322a96ebc4e501e62dd352f22100b7df1536205504765141c55f9e6db1f85261fff35ca7db71083872182e36f920082cca8db03c5a3e25f224b786bd1b4897981b0246cfff994e96d3e322735d6d8c63a7babfb1b274eb424a4e63434777d4cd4c925ef0db1ac317e6ebe4953280e26cec3827d11d8b1342ab7bede97aa46b5dd70a1983975371e8d164dfbb15b02759ae489f27862519f623180d9b32cb3013f6e3f1e3c99ac1f2948b576b154c9d444e6efd81449ff0a0cbcaff6170903a96085f4adb8a01ce9f6c78ba4517fcd9f2dffc382fbd16d378471568212b225ff5762ddafa24db3a67bbea9911283b875670a495676260793e0c66a4aa3a081a0794eec3b68a3c7bf3e19ceb2c099d415083c68c8579c7e4a9b7a24d5ff4f776bc2ccf65dbc4206fbaa91b8b29991a42b03329b72c53f2760e6d5a5c79d173e28c4957b719bcd5139198ad4e1d9e697b924f7281ba9448caaf1b977fe43628bf8df74dc416c1d460efbaf6c84b68e50c306bdcba7adcc4b62eaf695133aced6d14fafdfab1f5e17d7c16724cc7498f97b8c615a0511cee187bfafaa24d4f831dc9fd3396c6081babf095496ae0df382568a59c838e06b057cf2c2d439cc9d5d6acfa106f360fea8a3e2d718858d09ec83cdce0e11dfb71b12243922202a5ca8ca420cf1a4a9e784ca0bb56815597d7a0ae485e2eb3a3f4303eee4c53f1d21e8ac53f3cdec24f385f056ef5c05a65b29ef03fba291f40898be4b7325c63e3f83bc3a6e2ab571f73d22fdf97fd1428c69faaca082650ccb786739e0bc7c4acda9da8ac565df39c34b230c2fe70d27755fce1264147ed8221123a3980bf714d426abdcce65e469f963ef8727e8990e4fe07c4b417a2c89d2326264f59647a43cb56fc23b87495ebe4fd3846cd905a63b51a37a2ab3a54f01bd392239d2f581fe117b2cb0cd59ffa5b74ec5f2d6dffbacbf6c584ace5594af36de64ef88ca268a3f5620af49d5ea8c9d83ebb10c2762daade50ee61e18cb1233d25aa1b5b030d4bfca"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:06:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='S'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) 08:06:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 08:06:46 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x450323, 0xc3b}) 08:06:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 305.068188] vhci_hcd: invalid port number 59 [ 305.072878] vhci_hcd: invalid port number 59 08:06:47 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpgrp(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/78, &(0x7f0000000400)=0x4e) 08:06:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 08:06:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044590) 08:06:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044590) [ 305.439063] IPVS: length: 78 != 8 08:06:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) 08:06:47 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpgrp(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/78, &(0x7f0000000400)=0x4e) 08:06:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_getlink={0x2c, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 08:06:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) 08:06:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 08:06:47 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpgrp(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/78, &(0x7f0000000400)=0x4e) 08:06:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044590) 08:06:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044590) 08:06:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) [ 306.250258] IPVS: length: 78 != 8 08:06:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_getlink={0x2c, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 08:06:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 08:06:48 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpgrp(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/78, &(0x7f0000000400)=0x4e) 08:06:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x6, 0x0, 0x100000000e393}, 0x8) 08:06:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044590) 08:06:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_getlink={0x2c, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) [ 306.856997] IPVS: length: 78 != 8 08:06:49 executing program 0: unshare(0x8000400) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x82, 0x0, 0x4) 08:06:49 executing program 3: syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f00000001c0)=0x27e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 08:06:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044590) 08:06:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_getlink={0x2c, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) [ 307.173675] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:06:49 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0xac3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000007c0)={0x0, 0x0, 0x300a}) 08:06:49 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffd}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f00000000c0)="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", 0x311, 0xfffffffffffffffe) 08:06:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xb}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x18, 0x66, 0x509}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:06:49 executing program 3: syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f00000001c0)=0x27e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 08:06:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000540)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 08:06:49 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x81) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0xd) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 08:06:49 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffd}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f00000000c0)="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", 0x311, 0xfffffffffffffffe) 08:06:50 executing program 3: syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f00000001c0)=0x27e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 08:06:50 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0xac3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000007c0)={0x0, 0x0, 0x300a}) 08:06:50 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x81) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0xd) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 08:06:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000540)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 08:06:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xb}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x18, 0x66, 0x509}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:06:50 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffd}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f00000000c0)="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", 0x311, 0xfffffffffffffffe) 08:06:50 executing program 3: syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f00000001c0)=0x27e, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 08:06:50 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0xac3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000007c0)={0x0, 0x0, 0x300a}) 08:06:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000540)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 08:06:51 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x81) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0xd) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 08:06:51 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffd}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f00000000c0)="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", 0x311, 0xfffffffffffffffe) 08:06:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000540)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 08:06:51 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0xac3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000007c0)={0x0, 0x0, 0x300a}) 08:06:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000540)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 08:06:51 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x81) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0xd) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 08:06:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xb}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x18, 0x66, 0x509}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:06:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000540)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 08:06:51 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0xac3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000007c0)={0x0, 0x0, 0x300a}) 08:06:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001400)) 08:06:52 executing program 5: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x301) 08:06:52 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 08:06:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000540)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890c, &(0x7f0000000000)) 08:06:52 executing program 5: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x301) 08:06:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001400)) 08:06:52 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0xac3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000007c0)={0x0, 0x0, 0x300a}) 08:06:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c0100000400000000000000000065750ede91a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc3559414d055deb4357df02d2eed24a7ca7189c3003b2cbdae69c72000000080000000710e13"], 0x66) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x5f9}) 08:06:52 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 08:06:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xb}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x18, 0x66, 0x509}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:06:53 executing program 5: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x301) 08:06:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001400)) 08:06:53 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 08:06:53 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0xac3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000007c0)={0x0, 0x0, 0x300a}) 08:06:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c0100000400000000000000000065750ede91a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc3559414d055deb4357df02d2eed24a7ca7189c3003b2cbdae69c72000000080000000710e13"], 0x66) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x5f9}) 08:06:53 executing program 5: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x301) 08:06:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c0100000400000000000000000065750ede91a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc3559414d055deb4357df02d2eed24a7ca7189c3003b2cbdae69c72000000080000000710e13"], 0x66) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x5f9}) 08:06:53 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 08:06:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001400)) 08:06:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c0100000400000000000000000065750ede91a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc3559414d055deb4357df02d2eed24a7ca7189c3003b2cbdae69c72000000080000000710e13"], 0x66) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x5f9}) 08:06:54 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 08:06:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80084502, &(0x7f0000000000)=""/62) 08:06:54 executing program 1: mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 08:06:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c0100000400000000000000000065750ede91a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc3559414d055deb4357df02d2eed24a7ca7189c3003b2cbdae69c72000000080000000710e13"], 0x66) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x5f9}) 08:06:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c0100000400000000000000000065750ede91a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc3559414d055deb4357df02d2eed24a7ca7189c3003b2cbdae69c72000000080000000710e13"], 0x66) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x5f9}) 08:06:54 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 08:06:54 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:06:54 executing program 1: mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) [ 312.903327] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 08:06:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80084502, &(0x7f0000000000)=""/62) 08:06:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c0100000400000000000000000065750ede91a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc3559414d055deb4357df02d2eed24a7ca7189c3003b2cbdae69c72000000080000000710e13"], 0x66) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x5f9}) 08:06:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, &(0x7f0000000000), &(0x7f0000000080)=0x21d) 08:06:55 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 08:06:55 executing program 1: mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 08:06:55 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:06:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80084502, &(0x7f0000000000)=""/62) [ 313.581417] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 08:06:55 executing program 1: mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 08:06:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 08:06:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, &(0x7f0000000000), &(0x7f0000000080)=0x21d) 08:06:55 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) unshare(0x2000400) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6) 08:06:56 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:06:56 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 08:06:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80084502, &(0x7f0000000000)=""/62) [ 314.250397] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 08:06:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 08:06:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, &(0x7f0000000000), &(0x7f0000000080)=0x21d) 08:06:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) unshare(0x2000400) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6) 08:06:56 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 314.698998] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 08:06:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 08:06:56 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 08:06:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 08:06:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x17b}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 08:06:57 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) unshare(0x2000400) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6) 08:06:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, &(0x7f0000000000), &(0x7f0000000080)=0x21d) 08:06:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 08:06:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 08:06:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 08:06:57 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) unshare(0x2000400) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6) 08:06:57 executing program 3: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 08:06:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) 08:06:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 08:06:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)=@raw, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xbf, &(0x7f0000000540)=""/191}, 0x48) 08:06:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='veth1_to_team\x00'}}) 08:06:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x17b}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 08:06:58 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 08:06:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/238}, 0x18) 08:06:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='veth1_to_team\x00'}}) 08:06:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)=@raw, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xbf, &(0x7f0000000540)=""/191}, 0x48) 08:06:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) 08:06:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/238}, 0x18) 08:07:00 executing program 3: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 08:07:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='veth1_to_team\x00'}}) 08:07:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)=@raw, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xbf, &(0x7f0000000540)=""/191}, 0x48) 08:07:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) 08:07:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/238}, 0x18) 08:07:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x17b}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 08:07:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) unshare(0x400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/238}, 0x18) 08:07:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)=@raw, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xbf, &(0x7f0000000540)=""/191}, 0x48) 08:07:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='veth1_to_team\x00'}}) 08:07:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) 08:07:01 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 08:07:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) 08:07:02 executing program 3: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 08:07:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x12, &(0x7f0000000000), 0x20a154cc) 08:07:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) 08:07:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x17b}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 08:07:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) 08:07:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x12, &(0x7f0000000000), 0x20a154cc) 08:07:02 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f00000000c0)="8819694d8f518187e4209ea1794df286245e36883e5217380c") 08:07:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) 08:07:02 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 08:07:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x12, &(0x7f0000000000), 0x20a154cc) 08:07:02 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f00000000c0)="8819694d8f518187e4209ea1794df286245e36883e5217380c") 08:07:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900000000000a0000000000000000000000000000000000000000000000000000000000000002000100000000000000060b0000000005000500000000000a00000000000000ff020000000000000000feffffffffffffff000000000000"], 0x98}}, 0x0) 08:07:04 executing program 3: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 08:07:04 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x12, &(0x7f0000000000), 0x20a154cc) 08:07:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x1, 0x0, &(0x7f00000007c0)=""/213, &(0x7f0000000140)=""/118, &(0x7f00000004c0)=""/165}) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0x9adf) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 08:07:04 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f00000000c0)="8819694d8f518187e4209ea1794df286245e36883e5217380c") 08:07:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900000000000a0000000000000000000000000000000000000000000000000000000000000002000100000000000000060b0000000005000500000000000a00000000000000ff020000000000000000feffffffffffffff000000000000"], 0x98}}, 0x0) 08:07:04 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 08:07:04 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f00000000c0)="8819694d8f518187e4209ea1794df286245e36883e5217380c") 08:07:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900000000000a0000000000000000000000000000000000000000000000000000000000000002000100000000000000060b0000000005000500000000000a00000000000000ff020000000000000000feffffffffffffff000000000000"], 0x98}}, 0x0) 08:07:04 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 08:07:04 executing program 2: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80045104, 0x70e000) 08:07:04 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 08:07:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900000000000a0000000000000000000000000000000000000000000000000000000000000002000100000000000000060b0000000005000500000000000a00000000000000ff020000000000000000feffffffffffffff000000000000"], 0x98}}, 0x0) 08:07:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x300000000000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0x38}}, 0x0) 08:07:05 executing program 2: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80045104, 0x70e000) 08:07:05 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61a9b588f2d66fd14d7456ee209aadbb3673715f39d56670257d6ae40a9210", 0x71, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x200000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000500)="66baf80cb8a8217787ef66bafc0ced0f0764640f3acc4cc7058a8fc8008ea8668ee9ae000f09b961090000b838000000ba000000000f30c4e17a2ce6b9d60900000f320f001766baa100b0d5ee", 0x4d}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:07:05 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x1, 0x0, &(0x7f00000007c0)=""/213, &(0x7f0000000140)=""/118, &(0x7f00000004c0)=""/165}) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0x9adf) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 08:07:05 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 323.913584] netlink: 'syz-executor0': attribute type 15 has an invalid length. 08:07:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x300000000000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0x38}}, 0x0) 08:07:06 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 08:07:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'ifb0\x00', 0x600}) 08:07:06 executing program 2: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80045104, 0x70e000) [ 324.337365] netlink: 'syz-executor0': attribute type 15 has an invalid length. 08:07:06 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61a9b588f2d66fd14d7456ee209aadbb3673715f39d56670257d6ae40a9210", 0x71, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x200000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000500)="66baf80cb8a8217787ef66bafc0ced0f0764640f3acc4cc7058a8fc8008ea8668ee9ae000f09b961090000b838000000ba000000000f30c4e17a2ce6b9d60900000f320f001766baa100b0d5ee", 0x4d}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:07:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x300000000000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0x38}}, 0x0) 08:07:06 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)="6d617000007e36f508d267ab0c7afe9f024e551d65d1e42d5eeba686dfc9fc8c5d0183420b678fa50400"}, 0x10) [ 324.770251] netlink: 'syz-executor0': attribute type 15 has an invalid length. 08:07:06 executing program 2: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80045104, 0x70e000) 08:07:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'ifb0\x00', 0x600}) 08:07:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x1, 0x0, &(0x7f00000007c0)=""/213, &(0x7f0000000140)=""/118, &(0x7f00000004c0)=""/165}) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0x9adf) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 08:07:07 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)="6d617000007e36f508d267ab0c7afe9f024e551d65d1e42d5eeba686dfc9fc8c5d0183420b678fa50400"}, 0x10) 08:07:07 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61a9b588f2d66fd14d7456ee209aadbb3673715f39d56670257d6ae40a9210", 0x71, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x200000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000500)="66baf80cb8a8217787ef66bafc0ced0f0764640f3acc4cc7058a8fc8008ea8668ee9ae000f09b961090000b838000000ba000000000f30c4e17a2ce6b9d60900000f320f001766baa100b0d5ee", 0x4d}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:07:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x300000000000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0x38}}, 0x0) 08:07:07 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 325.459062] netlink: 'syz-executor0': attribute type 15 has an invalid length. 08:07:07 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)="6d617000007e36f508d267ab0c7afe9f024e551d65d1e42d5eeba686dfc9fc8c5d0183420b678fa50400"}, 0x10) 08:07:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'ifb0\x00', 0x600}) [ 325.674676] netlink: 216 bytes leftover after parsing attributes in process `syz-executor2'. 08:07:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 08:07:07 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61a9b588f2d66fd14d7456ee209aadbb3673715f39d56670257d6ae40a9210", 0x71, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x200000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000500)="66baf80cb8a8217787ef66bafc0ced0f0764640f3acc4cc7058a8fc8008ea8668ee9ae000f09b961090000b838000000ba000000000f30c4e17a2ce6b9d60900000f320f001766baa100b0d5ee", 0x4d}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:07:08 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)="6d617000007e36f508d267ab0c7afe9f024e551d65d1e42d5eeba686dfc9fc8c5d0183420b678fa50400"}, 0x10) 08:07:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'ifb0\x00', 0x600}) 08:07:08 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 08:07:08 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x1, 0x0, &(0x7f00000007c0)=""/213, &(0x7f0000000140)=""/118, &(0x7f00000004c0)=""/165}) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0x9adf) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) [ 326.345937] netlink: 216 bytes leftover after parsing attributes in process `syz-executor2'. 08:07:08 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') 08:07:08 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:08 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:07:08 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000002d000700ab092500090007000a00369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000000000000000272f2e117c22ebc205214000000000008934d073b378a5d29c91dc33f8f85b97f60a1b6302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f556024f38f80201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c30880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f089fd3000175e63fb8d38a873cf1587c3b41", 0xfc) [ 326.827321] netlink: 216 bytes leftover after parsing attributes in process `syz-executor2'. 08:07:09 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') 08:07:09 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 08:07:09 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:07:09 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 327.269347] netlink: 216 bytes leftover after parsing attributes in process `syz-executor2'. 08:07:09 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') 08:07:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 08:07:09 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:07:09 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 08:07:09 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') 08:07:09 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:07:10 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:10 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:07:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 08:07:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 08:07:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:10 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:10 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:07:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 08:07:11 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:11 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:07:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 08:07:11 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000000)=""/115, 0x73}, {&(0x7f00000023c0)=""/143, 0x8f}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f0000000180)=""/53, 0x35}, {&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f0000000440)=""/9, 0xfe9f}], 0x6, &(0x7f00000025c0)=""/230, 0xe6}, 0x0) 08:07:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 08:07:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 08:07:12 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:07:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 08:07:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x40, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) [ 330.237792] ================================================================== [ 330.245256] BUG: KMSAN: kernel-infoleak in kvm_write_guest_page+0x373/0x500 [ 330.252389] CPU: 0 PID: 11957 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #93 [ 330.259696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.269067] Call Trace: [ 330.271691] dump_stack+0x32d/0x480 [ 330.275356] ? kvm_write_guest_page+0x373/0x500 [ 330.280076] kmsan_report+0x19f/0x300 [ 330.283936] kmsan_internal_check_memory+0x9dc/0xa60 [ 330.289212] kmsan_copy_to_user+0x7c/0xe0 [ 330.293405] kvm_write_guest_page+0x373/0x500 [ 330.297958] kvm_write_guest+0x1e1/0x360 [ 330.302084] kvm_emulate_hypercall+0x19c9/0x1ac0 [ 330.306933] handle_vmcall+0x41/0x50 [ 330.310678] ? handle_rdpmc+0x80/0x80 [ 330.314513] vmx_handle_exit+0x21bd/0xb980 [ 330.318774] ? vmalloc_to_page+0x585/0x6c0 [ 330.323054] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 330.328385] ? vmx_flush_tlb_gva+0x480/0x480 [ 330.332847] kvm_arch_vcpu_ioctl_run+0xaeee/0x12040 [ 330.338063] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 330.343455] ? update_load_avg+0x12ae/0x1db0 [ 330.347966] ? __msan_poison_alloca+0x1e0/0x270 [ 330.352689] ? put_pid+0x71/0x410 [ 330.356187] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 330.360549] ? put_pid+0x330/0x410 [ 330.364137] ? get_task_pid+0x19d/0x290 [ 330.368159] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 330.372273] ? do_vfs_ioctl+0x184/0x2f70 [ 330.376365] ? __se_sys_ioctl+0x1da/0x270 [ 330.380570] ? kvm_vm_release+0x90/0x90 [ 330.384574] do_vfs_ioctl+0xfbc/0x2f70 [ 330.388532] ? security_file_ioctl+0x92/0x200 [ 330.393079] __se_sys_ioctl+0x1da/0x270 [ 330.397104] __x64_sys_ioctl+0x4a/0x70 [ 330.401040] do_syscall_64+0xcf/0x110 [ 330.404912] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.410130] RIP: 0033:0x457569 [ 330.413355] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 330.432511] RSP: 002b:00007f57f8cd8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 330.440256] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 330.447554] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 330.454831] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 330.462108] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f57f8cd96d4 [ 330.469408] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 330.476710] [ 330.478359] Local variable description: ----clock_pairing.i@kvm_emulate_hypercall [ 330.485994] Variable was created at: [ 330.489741] kvm_emulate_hypercall+0x62/0x1ac0 [ 330.494374] handle_vmcall+0x41/0x50 [ 330.498109] [ 330.499783] Bytes 28-63 of 64 are uninitialized [ 330.504496] Memory access of size 64 starts at ffff88811fa8f3d0 [ 330.510561] Data copied to user address 0000000020000000 [ 330.516039] ================================================================== [ 330.523405] Disabling lock debugging due to kernel taint [ 330.528876] Kernel panic - not syncing: panic_on_warn set ... [ 330.534791] CPU: 0 PID: 11957 Comm: syz-executor3 Tainted: G B 4.20.0-rc3+ #93 [ 330.543467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.552837] Call Trace: [ 330.555464] dump_stack+0x32d/0x480 [ 330.559132] panic+0x624/0xc08 [ 330.562425] kmsan_report+0x300/0x300 [ 330.566272] kmsan_internal_check_memory+0x9dc/0xa60 [ 330.571434] kmsan_copy_to_user+0x7c/0xe0 [ 330.575619] kvm_write_guest_page+0x373/0x500 [ 330.580185] kvm_write_guest+0x1e1/0x360 [ 330.584349] kvm_emulate_hypercall+0x19c9/0x1ac0 [ 330.589195] handle_vmcall+0x41/0x50 [ 330.592961] ? handle_rdpmc+0x80/0x80 [ 330.596795] vmx_handle_exit+0x21bd/0xb980 [ 330.601071] ? vmalloc_to_page+0x585/0x6c0 [ 330.605348] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 330.610666] ? vmx_flush_tlb_gva+0x480/0x480 [ 330.615105] kvm_arch_vcpu_ioctl_run+0xaeee/0x12040 [ 330.620300] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 330.625682] ? update_load_avg+0x12ae/0x1db0 [ 330.630170] ? __msan_poison_alloca+0x1e0/0x270 [ 330.634892] ? put_pid+0x71/0x410 [ 330.638365] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 330.642715] ? put_pid+0x330/0x410 [ 330.646274] ? get_task_pid+0x19d/0x290 [ 330.650277] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 330.654425] ? do_vfs_ioctl+0x184/0x2f70 [ 330.658507] ? __se_sys_ioctl+0x1da/0x270 [ 330.662716] ? kvm_vm_release+0x90/0x90 [ 330.666727] do_vfs_ioctl+0xfbc/0x2f70 [ 330.670661] ? security_file_ioctl+0x92/0x200 [ 330.675216] __se_sys_ioctl+0x1da/0x270 [ 330.679264] __x64_sys_ioctl+0x4a/0x70 [ 330.683196] do_syscall_64+0xcf/0x110 [ 330.687039] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.692247] RIP: 0033:0x457569 [ 330.695466] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 330.714390] RSP: 002b:00007f57f8cd8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 330.722128] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 330.729426] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 330.736710] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 330.744017] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f57f8cd96d4 [ 330.751305] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 330.759572] Kernel Offset: disabled [ 330.763237] Rebooting in 86400 seconds..