[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.230849] audit: type=1800 audit(1543765900.271:25): pid=6609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.250585] audit: type=1800 audit(1543765900.271:26): pid=6609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.269970] audit: type=1800 audit(1543765900.301:27): pid=6609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2018/12/02 15:51:53 fuzzer started 2018/12/02 15:51:58 dialing manager at 10.128.0.26:45419 2018/12/02 15:51:58 syscalls: 1 2018/12/02 15:51:58 code coverage: enabled 2018/12/02 15:51:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/02 15:51:58 setuid sandbox: enabled 2018/12/02 15:51:58 namespace sandbox: enabled 2018/12/02 15:51:58 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/02 15:51:58 fault injection: enabled 2018/12/02 15:51:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/02 15:51:58 net packet injection: enabled 2018/12/02 15:51:58 net device setup: enabled 15:54:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000100)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) sendto$inet6(r3, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="32beb286ca1f791b805162f1caca9f43d601a421b2d2380092f0031a2288ccca81d6ad876e49c99e819c9e9ffba4d457262443473753a72cedf24de5701c3e3011516cd4950859b2bc79dc10ea"], 0x4d) sendmsg$alg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="4eb6b026dc81f5323a3d9e248c1834d4859ea1f19484bbb4571614d1bb87125ae97acb79e64d6c6872b812f028166f91f13f15394e0de482005e56bd88360617aa41a8569a1fc0f0a01585dfceaae3b8d31a5e35768cb5eb5375bfc5ec379a674992c5474db308e01d097d07befa249ac1ee283406b06680ef590d7dca0dea295197b0e8242bd3b5dbb9d92decb6bcf5cf4e0416993a77a6dd34041f5b3e866ac8fec986c1546bd5c7f54a666e4c930674a2ffad3dbd3062d262d53856fa6d8f7807d8", 0xc3}], 0x1, 0x0, 0x0, 0x800}, 0x40000) syzkaller login: [ 236.400971] IPVS: ftp: loaded support on port[0] = 21 [ 237.419002] ip (6788) used greatest stack depth: 53472 bytes left [ 238.612596] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.619073] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.628030] device bridge_slave_0 entered promiscuous mode [ 238.765340] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.771873] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.781027] device bridge_slave_1 entered promiscuous mode [ 238.908137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.032774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.543103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.671598] bond0: Enslaving bond_slave_1 as an active interface with an up link 15:54:38 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 240.506980] IPVS: ftp: loaded support on port[0] = 21 [ 240.600945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.609010] team0: Port device team_slave_0 added [ 240.858269] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.866573] team0: Port device team_slave_1 added [ 241.019943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.253914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.261002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.270043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.418490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.426264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.435752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.600380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.608064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.617447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.785587] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.792141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.799056] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.805694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.814636] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.037783] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.044412] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.053210] device bridge_slave_0 entered promiscuous mode [ 244.093262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.331221] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.337936] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.346646] device bridge_slave_1 entered promiscuous mode [ 244.524249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.772548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 15:54:44 executing program 2: syslog(0x3, &(0x7f0000000180)=""/147, 0x93) [ 245.533686] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.753210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.006206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.023714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.318129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.325307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.490001] IPVS: ftp: loaded support on port[0] = 21 [ 247.203457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.211698] team0: Port device team_slave_0 added [ 247.430501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.438749] team0: Port device team_slave_1 added [ 247.649331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.658116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.667008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.994095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.001151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.010063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.252133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.259753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.269015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.560539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.568395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.577666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.003333] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.009951] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.018349] device bridge_slave_0 entered promiscuous mode [ 251.267401] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.274010] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.282894] device bridge_slave_1 entered promiscuous mode [ 251.410014] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.416633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.423722] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.430267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.439151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.496760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.675283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.712498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.428337] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.727611] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.929257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.936381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.163375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 253.170385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.924356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.932487] team0: Port device team_slave_0 added [ 254.215357] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.223588] team0: Port device team_slave_1 added 15:54:53 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) [ 254.456197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.463368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.472288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.602717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.873554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.880617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.889447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.174273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.181892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.191063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.408750] IPVS: ftp: loaded support on port[0] = 21 [ 255.512235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.519691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.528708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.962402] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 257.170577] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 257.177133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.184894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.339460] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.155122] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.161563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.168632] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.175136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.184179] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.174305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.729800] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.736804] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.745533] device bridge_slave_0 entered promiscuous mode [ 261.104748] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.111417] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.120235] device bridge_slave_1 entered promiscuous mode [ 261.436418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.668466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.591433] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.958902] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.277254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.290280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.555472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.562607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.083060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.467030] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.475433] team0: Port device team_slave_0 added [ 264.694720] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.703048] team0: Port device team_slave_1 added 15:55:04 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 265.066594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.073825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.082783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.494696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.501785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.510978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.558186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.850467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.858288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.867351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.116691] sctp: failed to load transform for md5: -2 [ 266.221526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.229397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.238521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:55:05 executing program 0: add_key$user(0x0, 0x0, &(0x7f0000000500)="5f85a7", 0x3, 0xfffffffffffffffa) request_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000700)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendfile(r2, r3, 0x0, 0x8000fffffffe) open(0x0, 0x141042, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x800) r4 = creat(0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xff7f) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) [ 266.537762] IPVS: ftp: loaded support on port[0] = 21 15:55:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x3, 0x4c800) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x20) readv(r0, &(0x7f0000008fe0)=[{&(0x7f0000011000)=""/232, 0xe8}], 0x1) [ 267.268974] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.275569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.283657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:55:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) time(&(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101002, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000000014000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="140006000000000008000000000000000000000014000100fe8000000000000000000000000000aa"], 0x40}}, 0x0) 15:55:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="10004000000000000000000000000001"], 0x10}, 0x0) 15:55:07 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x14, 0x70bd29, 0x25dfdbfc, {0x2, 0x20, 0x20, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x10}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_FLOW={0x8, 0xb, 0xfffffffffffffff7}, @FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x5e4c}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c811}, 0x40) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x2, @win={{0x0, 0x0, 0x56595559}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000200)}}) [ 268.554363] binder_alloc: 7503: binder_alloc_buf failed to map page at 20000000 in userspace [ 268.563289] binder: 7503:7506 transaction failed 29201/-12, size 0-0 line 2973 [ 268.644178] binder: BINDER_SET_CONTEXT_MGR already set [ 268.649629] binder: 7503:7506 ioctl 40046207 0 returned -16 [ 268.667779] binder_alloc: 7503: binder_alloc_buf, no vma [ 268.673537] binder: 7503:7511 transaction failed 29189/-3, size 0-0 line 2973 [ 268.734148] binder: undelivered TRANSACTION_ERROR: 29201 [ 268.743364] binder: undelivered TRANSACTION_ERROR: 29189 [ 268.924246] 8021q: adding VLAN 0 to HW filter on device team0 15:55:08 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x14, 0x70bd29, 0x25dfdbfc, {0x2, 0x20, 0x20, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x10}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_FLOW={0x8, 0xb, 0xfffffffffffffff7}, @FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x5e4c}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c811}, 0x40) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x2, @win={{0x0, 0x0, 0x56595559}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000200)}}) [ 269.190752] binder_alloc: 7522: binder_alloc_buf failed to map page at 20000000 in userspace [ 269.199706] binder: 7522:7524 transaction failed 29201/-12, size 0-0 line 2973 [ 269.323141] binder: undelivered TRANSACTION_ERROR: 29201 15:55:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) prctl$PR_SVE_SET_VL(0x32, 0x39203) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x10800) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x4400) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 15:55:09 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) tkill(r0, 0x29) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x6c7, 0x0, 0x6, 0x72a}, {0x9, 0x9, 0x2, 0x80000000}, {0x80, 0x2, 0xa2, 0x2}, {0x5, 0x7fffffff, 0xffff, 0xffffffffffffffff}, {0x82b, 0x58b, 0x0, 0x1}, {0x8, 0x6, 0x40, 0x1f}, {0x1f, 0x5, 0x1000, 0x2}, {0x4b, 0x5b, 0x0, 0xfffffffffffffffe}]}) [ 270.875935] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.882537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.889512] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.896177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.905067] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.911677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.947526] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.954110] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.962682] device bridge_slave_0 entered promiscuous mode [ 273.279395] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.286041] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.294628] device bridge_slave_1 entered promiscuous mode [ 273.674989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.935888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.479638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.908274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.328931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.687375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.694521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.920373] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.022494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 276.029621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.000515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.008753] team0: Port device team_slave_0 added [ 277.240931] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.247705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.255855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.269643] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.277983] team0: Port device team_slave_1 added 15:55:16 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 277.578138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.585480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.594369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.913052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.924161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.933227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.263588] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.271512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.279873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.289011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.530607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.538480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.547581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.833262] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.839793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.846898] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.853509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.862467] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 280.869494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.079780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.922580] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 15:55:22 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz'}, &(0x7f00000007c0), 0x0, 0xfffffffffffffffd) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r3 = fcntl$getown(r1, 0x9) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)=r3) fadvise64(0xffffffffffffffff, 0x0, 0x7ff, 0x2) ioctl$TCSBRK(r1, 0x5409, 0xed) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) [ 283.757193] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.763649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.771514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.376813] 8021q: adding VLAN 0 to HW filter on device team0 15:55:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) [ 287.513658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.541915] Option ' ' to dns_resolver key: bad/missing value [ 287.553206] Option ' ' to dns_resolver key: bad/missing value [ 287.911511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.174566] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.180811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.188963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.469664] 8021q: adding VLAN 0 to HW filter on device team0 15:55:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x482) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) 15:55:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0xffffff84, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:55:29 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x80800) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x1ff, 0xad, 0x3017, 0x1}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x3b, @remote, 0x4e21, 0x3, 'wrr\x00', 0x26, 0x3ffc0, 0x51}, {@multicast2, 0x4e20, 0x0, 0x80000000, 0x5ea, 0xfffffffffffffffb}}, 0x44) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x3b, @rand_addr=0x1, 0x4e21, 0x0, 'rr\x00', 0x10, 0x1000, 0x2e}, 0x2c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x200}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e22, 0x1, @mcast1, 0x1}}, 0x1, 0x5, 0x5, 0x700000000, 0x8}, 0x98) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, r2, 0xc08, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x61f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x43f63b4a}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x81}, 0x11) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000480)={r1, 0x303}, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000004c0)={0x3, 'sit0\x00', 0x3}, 0x18) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={0x144, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6dfd}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x20040001}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000740)={0x80000000}, 0x1) write$P9_RSYMLINK(r0, &(0x7f0000000780)={0x14, 0x11, 0x2, {0x2, 0x3, 0x2}}, 0x14) fcntl$getflags(r0, 0xb) write$P9_RREADLINK(r0, &(0x7f00000007c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000800)=0x0) write$cgroup_pid(r0, &(0x7f0000000840)=r3, 0x12) ioctl$void(r0, 0xc0045878) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000880)=0x4, 0x4) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000008c0)={{0x6, 0x9, 0xf8a, 0x8000, 0x180000000000}, 0x604fbe54}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000900)={r1, 0x6, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000940), &(0x7f0000000980)=0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000009c0)=""/4096) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000001ac0)={&(0x7f00000019c0), 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, r2, 0xc04, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40080) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000001b00)={0x9, 0x19249236236727a7, 0x101, 0x0, 0xbf1}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001b40)={'bond_slave_1\x00', {0x2, 0x4e23, @multicast2}}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001b80), &(0x7f0000001bc0)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001c00)=@assoc_value={r1}, 0x8) bind$alg(r0, &(0x7f0000001c40)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) 15:55:29 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz'}, &(0x7f00000007c0), 0x0, 0xfffffffffffffffd) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r3 = fcntl$getown(r1, 0x9) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)=r3) fadvise64(0xffffffffffffffff, 0x0, 0x7ff, 0x2) ioctl$TCSBRK(r1, 0x5409, 0xed) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 15:55:29 executing program 1: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) clone(0x800002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0701f34a06ffffffffffc5bab9bf0455eeca82d1ebae89df0c02"], 0x1a) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 15:55:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400191009004beafd0d8c560284470080ffe006000000f0000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) 15:55:29 executing program 1: pipe(&(0x7f0000000180)) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 290.622215] hrtimer: interrupt took 271592 ns 15:55:29 executing program 3: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) socket$inet6(0xa, 0x0, 0x8010000200000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00'}, 0xffffffffffffffa6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xffffffffffffff05) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'rose0\x00', 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", 0x0}, 0x28) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36b, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) 15:55:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 15:55:30 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x10a) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) 15:55:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80044100, &(0x7f0000000000)) 15:55:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 15:55:30 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) futimesat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {r3, r4/1000+30000}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setitimer(0x2, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') exit(0xa) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f00000003c0)={'security\x00'}, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) ptrace$getregset(0x4204, 0x0, 0x200, 0x0) getitimer(0x3, &(0x7f00000001c0)) sendfile(r5, r6, &(0x7f0000000040), 0x5) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000200)={0x6, 0x100000000, 0x2, 0x200, 0x7, 0x9}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000300)=0x7) 15:55:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={"65716c000000a95b00", @ifru_mtu=0x1}) [ 291.815147] syz-executor2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 291.913953] : renamed from eql [ 292.238514] IPVS: ftp: loaded support on port[0] = 21 [ 294.409122] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.415887] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.424265] device bridge_slave_0 entered promiscuous mode [ 294.499266] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.505841] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.514133] device bridge_slave_1 entered promiscuous mode [ 294.588258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.661052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.879691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.956313] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.099731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 295.106916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.329950] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.337912] team0: Port device team_slave_0 added [ 295.411397] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.419145] team0: Port device team_slave_1 added [ 295.492747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.567048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.640131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.647529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.656389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.723342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.730548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.739466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.525876] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.532342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.539063] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.545646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.553611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 297.072395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.543813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.815456] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.086639] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.092940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.100642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.375710] 8021q: adding VLAN 0 to HW filter on device team0 15:55:41 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x0) 15:55:41 executing program 3: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) socket$inet6(0xa, 0x0, 0x8010000200000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00'}, 0xffffffffffffffa6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xffffffffffffff05) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'rose0\x00', 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", 0x0}, 0x28) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36b, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) 15:55:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="366765660f3881093e643e3e660f3882847a4af50000c4e3255cae00680000040f015b340f20c035080000000f22c0f4640f235066ba4300ed440f20c03503000000440f22c00f08", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:55:41 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x10a) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) 15:55:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 15:55:41 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc2, &(0x7f0000000280), &(0x7f0000000100)=0x4) [ 302.302983] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:55:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002880)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getresuid(0x0, 0x0, &(0x7f0000002980)) getgroups(0x0, &(0x7f00000029c0)) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000480)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x6102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) sendto$unix(r1, &(0x7f0000000040), 0x0, 0x20004000, 0x0, 0x0) accept(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000280)=0x80) 15:55:41 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz'}, &(0x7f00000007c0), 0x0, 0xfffffffffffffffd) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fcntl$getown(r1, 0x9) sendto$inet(r4, &(0x7f00005c8000), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) sendto$inet(r3, &(0x7f0000000240)="f95ac9aef757b82a4e6d74a56ef5fada3f921e9abd0fed75477e78c650b72c15f2845d2b509fe8528e1fe10c103f77d051aec23525d2f48d83f9ac5e8c02601dad5aba1adb33976759616eccfd07e06b6539f46dfeae3c56bc22dff4a2fab1693d70cc4e24e1deb55b4eecc6529073d46552e5b2d7ee0008759b8704a55d8a2a1068c867ed7011cbd7bafc6d2cfd8ef90188e897f46e6f7f5faf769ddb520729cb9e18d60dce517056627edeb708d84b", 0xb0, 0x80, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r0) fcntl$setown(r2, 0x8, 0x0) 15:55:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ffff9e800a000200aa3902aaaaaa0000"], 0x1}}, 0x0) 15:55:42 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4000, 0x0) 15:55:42 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400191009004beafd0d8c560284470080ffe006000000f0000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 15:55:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, 0x0) 15:55:42 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a7300719aa1af92a7d2b5e77e5bcde33a49868c62b2cae54a6613b", 0x4c}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000002780)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0xfffffffffffffe6b, 0x0}}], 0x80000000000051c, 0x0, 0x0) 15:55:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000008c0)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x1]}, 0x5c) 15:55:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x33, 0x403fc) read(r0, &(0x7f00000001c0)=""/26, 0x1a) [ 303.493716] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 303.501221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 303.510183] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 303.517754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 303.630754] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 303.638416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:55:42 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000000000)) 15:55:42 executing program 3: r0 = socket(0x10, 0x100080002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 303.678590] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 303.686502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 303.696316] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 303.703911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 303.714169] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 303.721883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 303.904000] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 303.911690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 303.940769] netlink: 'syz-executor4': attribute type 29 has an invalid length. 15:55:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fcntl$getown(r1, 0x9) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) ioctl$FICLONE(r2, 0x40049409, r0) [ 303.948577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 304.028989] netlink: 'syz-executor4': attribute type 29 has an invalid length. [ 304.036793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 304.068994] netlink: 'syz-executor4': attribute type 29 has an invalid length. 15:55:43 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='.', &(0x7f0000000180)='ext4\x00', 0x0, 0x0) 15:55:43 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4141, 0x0) [ 304.076662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:55:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 15:55:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='.', &(0x7f0000000180)='ext4\x00', 0x0, 0x0) 15:55:43 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) prctl$PR_GET_SECCOMP(0x15) 15:55:43 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044145, 0x0) 15:55:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 15:55:43 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000500)={0x3ff, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0xf8}}, {{0xa, 0x4e23, 0x8, @loopback, 0x3ff}}}, 0x108) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:55:44 executing program 3: r0 = socket(0x10, 0x100080002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:55:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") semtimedop(0x0, &(0x7f0000000180)=[{}], 0x1, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f115810c4c2cd47a02ea12e326f04cd04cd0f2902") 15:55:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 15:55:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fcntl$getown(r1, 0x9) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) ioctl$FICLONE(r2, 0x40049409, r0) 15:55:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f00000016c0)=[{r0}, {}], 0x2, 0x0, 0x0, 0x0) 15:55:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @empty=[0xf0ffffff]}]}, 0x28}}, 0x0) 15:55:44 executing program 4: io_setup(0x0, &(0x7f0000000040)) fadvise64(0xffffffffffffffff, 0x0, 0x80000001, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000002080)=""/4096) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000300)=0x2) 15:55:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) r2 = gettid() ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xfffffffffffffffc) perf_event_open$cgroup(&(0x7f0000000840)={0x4, 0x70, 0x5, 0xffffffffffff475b, 0x35, 0x80000001, 0x0, 0x1f, 0x840, 0x8, 0xf0, 0x4, 0x8000, 0x6, 0x0, 0x1, 0x7ff, 0x7, 0x4, 0xe0c, 0x100, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x81, 0x7f, 0x1, 0x86, 0x8, 0x9, 0xffff, 0x3, 0x2, 0x5, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x9}, 0x8, 0x3, 0xfffffffffffffff7, 0x0, 0x1900, 0x2, 0x3}, r0, 0x6, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x4, 0x74a, 0x7, 0x4, 0x0, 0x100000001, 0x680, 0x1, 0x6, 0x20, 0x2, 0x9, 0x200, 0xffff, 0x5, 0x20, 0x8, 0x97, 0x61, 0x800, 0x100000001, 0x8000, 0x4, 0x1, 0x73e1f818, 0x0, 0x4, 0x8, 0x6, 0x3ff, 0x2, 0x7, 0x6, 0xff, 0x100000000, 0x2, 0x0, 0xd64, 0x6, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x1, 0x8, 0x8, 0x8}, r2, 0xa, 0xffffffffffffffff, 0x9) 15:55:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) fcntl$setstatus(r1, 0x4, 0x2400) 15:55:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:55:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) 15:55:45 executing program 5: r0 = socket$packet(0x11, 0x4000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050100000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5dafadc57d0f699e3014e1e17b85812f29508c008e26575efe5eb24bdba7eac1bcd4f8ff185bd1f8affe65972ea77ef356844", 0x6e, 0x0, 0x0, 0x0) 15:55:45 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) socket$inet(0x2, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)={0xc, 0x5b, "40736bfb8ed77f9ca63803030af0002beffff857f72029f62c42fff52f09961e5ce98687d6c8d8aa479d804a66367ba4b88d24563e06dd1dec3b718d06fc5979fb4682000000002d4a173366d503e0ebb1eff0d8fa52a0080d81d3"}, 0x61) 15:55:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000008c0)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 306.511969] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 15:55:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) fadvise64(r0, 0x0, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000002080)=""/4096) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x0, [@remote={0xac, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000300)=0x2) 15:55:45 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fcntl$getown(r1, 0x9) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) ioctl$FICLONE(r2, 0x40049409, r0) 15:55:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 306.734506] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz0] on syz1 15:55:46 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000000c0)) 15:55:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) pwritev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="da", 0x1}], 0x1, 0x0) fallocate(r0, 0x10, 0x200, 0x400) 15:55:46 executing program 5: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 15:55:46 executing program 4: clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000f40)='GPL\x00', 0x5, 0xfffffffffffffd21, &(0x7f0000000400)=""/195}, 0x48) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000b00)={0x0, {}, 0x0, 0x0}, &(0x7f0000000bc0)={&(0x7f0000000b40)="0f57f3430f71e61cc4a21d9084ed00c0651cd1c26736430fa0c4a1edfbc68fa848951e00c482ddbedf45db53f565663ef243a7", {}, 0x0, &(0x7f0000000b80)="c4027d47f3c4e2a1a78a0e0000000fc12f2e41de5cbd06c4a159d5ac4a0f000000400f1961092e469f36f3a6420f1a5700def7"}, 0x0, 0x0) lstat(0x0, &(0x7f0000000780)) getpid() r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000f80)=""/4096) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) sync_file_range(r0, 0xffffffff, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 15:55:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "dedb45f916ce73e12d7c6c64"}, 0x10) 15:55:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:55:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x4, 0x1}, 0x2c) 15:55:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) mq_open(&(0x7f0000000340)="6574689130e21bb042d6bbef617b32154030524c51b2408408708b68127d1560bf9827f1065e6dff6e9c9bc8c0d26c74a25eea7b20", 0x0, 0x0, 0x0) 15:55:46 executing program 4: clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000f40)='GPL\x00', 0x5, 0xfffffffffffffd21, &(0x7f0000000400)=""/195}, 0x48) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000b00)={0x0, {}, 0x0, 0x0}, &(0x7f0000000bc0)={&(0x7f0000000b40)="0f57f3430f71e61cc4a21d9084ed00c0651cd1c26736430fa0c4a1edfbc68fa848951e00c482ddbedf45db53f565663ef243a7", {}, 0x0, &(0x7f0000000b80)="c4027d47f3c4e2a1a78a0e0000000fc12f2e41de5cbd06c4a159d5ac4a0f000000400f1961092e469f36f3a6420f1a5700def7"}, 0x0, 0x0) lstat(0x0, &(0x7f0000000780)) getpid() r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000f80)=""/4096) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) sync_file_range(r0, 0xffffffff, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 15:55:47 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40184152, 0x0) 15:55:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:55:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) 15:55:47 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 15:55:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net//..\x00', 0x4000, 0x0) 15:55:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 15:55:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 15:55:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:55:47 executing program 0: r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendfile(r1, r2, &(0x7f0000000040), 0x8080400001) 15:55:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x42, 0x400000000249e1c, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000180), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x18) [ 308.723867] binder: 8747:8752 transaction failed 29189/-22, size 24-0 line 2834 15:55:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) [ 308.772575] binder: undelivered TRANSACTION_ERROR: 29189 [ 308.781630] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 308.799880] binder: 8747:8752 transaction failed 29189/-22, size 24-0 line 2834 15:55:47 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) fchmod(r0, 0x0) [ 308.870915] binder: undelivered TRANSACTION_ERROR: 29189 15:55:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 15:55:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:55:48 executing program 5: [ 309.225987] syz-executor3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 309.237284] syz-executor3 cpuset=syz3 mems_allowed=0 [ 309.243160] CPU: 1 PID: 8771 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #101 [ 309.250483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.259883] Call Trace: [ 309.262562] dump_stack+0x32d/0x480 [ 309.266266] dump_header+0x405/0x1e70 [ 309.270199] ? do_raw_spin_trylock+0x378/0x4d0 15:55:48 executing program 0: r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendfile(r1, r2, &(0x7f0000000040), 0x8080400001) [ 309.274870] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 309.280395] oom_kill_process+0x469/0x1630 [ 309.284733] ? mem_cgroup_scan_tasks+0x2a9/0x400 [ 309.289583] ? oom_kill_memcg_member+0x230/0x230 [ 309.294428] out_of_memory+0x18fb/0x1fb0 [ 309.298589] memory_max_write+0x825/0xc30 [ 309.302850] ? memory_max_show+0x1b0/0x1b0 [ 309.307185] cgroup_file_write+0x45b/0x8f0 [ 309.311508] ? cgroup_seqfile_stop+0x150/0x150 [ 309.316180] kernfs_fop_write+0x562/0x830 [ 309.320441] ? kernfs_fop_read+0xab0/0xab0 [ 309.324811] __vfs_write+0x1f4/0xb80 [ 309.328637] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.334058] __kernel_write+0x21d/0x5d0 [ 309.338234] write_pipe_buf+0x1c0/0x270 [ 309.342283] __splice_from_pipe+0x48c/0xf10 [ 309.346687] ? default_file_splice_write+0x3c0/0x3c0 [ 309.351872] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 309.357298] default_file_splice_write+0x1ee/0x3c0 [ 309.362399] direct_splice_actor+0x19e/0x200 [ 309.366910] splice_direct_to_actor+0x766/0x1020 [ 309.371718] ? do_splice_direct+0x580/0x580 [ 309.376149] ? security_file_permission+0x253/0x490 [ 309.381251] do_splice_direct+0x342/0x580 [ 309.385476] do_sendfile+0x1077/0x1db0 [ 309.389459] __se_sys_sendfile64+0x2cc/0x380 [ 309.393962] ? syscall_return_slowpath+0xed/0x730 [ 309.398880] __x64_sys_sendfile64+0x56/0x70 [ 309.403271] do_syscall_64+0xcf/0x110 [ 309.407143] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.412389] RIP: 0033:0x457569 15:55:48 executing program 5: [ 309.415648] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.434653] RSP: 002b:00007f8eb3dffc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 309.442500] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 309.449816] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 309.457151] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 309.464493] R10: 0000000000000009 R11: 0000000000000246 R12: 00007f8eb3e006d4 [ 309.471820] R13: 00000000004c3c2a R14: 00000000004d63d0 R15: 00000000ffffffff [ 309.479447] Task in /syz3 killed as a result of limit of /syz3 [ 309.485623] memory: usage 5492kB, limit 0kB, failcnt 0 [ 309.490964] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 309.497899] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 309.504204] Memory cgroup stats for /syz3: cache:0KB rss:4340KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4372KB inactive_file:0KB active_file:0KB unevictable:0KB 15:55:48 executing program 2: [ 309.524777] Memory cgroup out of memory: Kill process 8047 (syz-executor3) score 8968000 or sacrifice child [ 309.536347] Killed process 8047 (syz-executor3) total-vm:70600kB, anon-rss:2200kB, file-rss:33544kB, shmem-rss:0kB [ 309.553972] oom_reaper: reaped process 8047 (syz-executor3), now anon-rss:0kB, file-rss:32776kB, shmem-rss:0kB 15:55:48 executing program 5: r0 = socket$inet6(0xa, 0x10000000000002, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 15:55:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) 15:55:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) gettid() ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00'}, 0xffffffffffffffa6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xffffffffffffff05) socketpair(0x7, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000006c0)={'rose0\x00', 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)=r4) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000000703000000feffff7a0af0fff8ffefff79a4f0ff0000ffffffff2d64050000000000650404000100000004040000f2000000b705f80d00000000000000fe000000008500000036000000b7000000000000009500000000000000000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r8, 0x0, 0xe, 0x0, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", 0x0}, 0x28) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36b, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) 15:55:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000080)=""/96, 0x60}], 0x1) [ 310.142246] syz-executor3 invoked oom-killer: gfp_mask=0x6040d0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), nodemask=(null), order=0, oom_score_adj=0 [ 310.155998] syz-executor3 cpuset=syz3 mems_allowed=0 [ 310.161194] CPU: 0 PID: 7157 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #101 [ 310.168509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.177908] Call Trace: [ 310.180572] dump_stack+0x32d/0x480 [ 310.184258] ? pr_cont_kernfs_name+0x1ee/0x230 [ 310.188925] dump_header+0x405/0x1e70 [ 310.192791] ? do_raw_spin_trylock+0x378/0x4d0 [ 310.197541] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 310.203083] oom_kill_process+0x469/0x1630 [ 310.207412] ? mem_cgroup_scan_tasks+0x2a9/0x400 [ 310.212227] ? oom_kill_memcg_member+0x230/0x230 [ 310.217084] out_of_memory+0x18fb/0x1fb0 [ 310.221236] try_charge+0x2108/0x4100 [ 310.225151] ? __free_one_page+0x1396/0x15d0 [ 310.229629] ? __msan_get_context_state+0x9/0x20 [ 310.234565] ? new_slab+0x833/0x1f90 [ 310.238397] memcg_kmem_charge_memcg+0x169/0x920 [ 310.243422] new_slab+0x833/0x1f90 [ 310.247117] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 310.252653] ___slab_alloc+0x12a7/0x1e40 [ 310.256916] ? iget_locked+0x50e/0x11c0 [ 310.260986] kmem_cache_alloc+0xd06/0xe20 [ 310.265196] ? find_inode_fast+0x11c/0x810 [ 310.269483] ? iget_locked+0x50e/0x11c0 [ 310.273581] iget_locked+0x50e/0x11c0 [ 310.277445] ? strcmp+0x83/0x160 [ 310.280890] kernfs_get_inode+0x8c/0x740 [ 310.285015] kernfs_iop_lookup+0x2f2/0x4b0 [ 310.289320] ? kernfs_create_empty_dir+0x440/0x440 [ 310.294376] __lookup_slow+0x58f/0x760 [ 310.298401] path_mountpoint+0x641/0xd50 [ 310.302584] filename_mountpoint+0x2de/0xb20 [ 310.307166] user_path_mountpoint_at+0xef/0x100 [ 310.311946] ksys_umount+0x219/0x1f60 [ 310.315839] __se_sys_umount+0x67/0x90 [ 310.319788] __x64_sys_umount+0x3e/0x60 [ 310.323818] do_syscall_64+0xcf/0x110 [ 310.327690] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.332925] RIP: 0033:0x459fb7 15:55:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) [ 310.336185] Code: 44 00 00 b8 08 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7d 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.355149] RSP: 002b:0000000000a3eca8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 310.362918] RAX: ffffffffffffffda RBX: 000000000004b819 RCX: 0000000000459fb7 [ 310.370236] RDX: 0000000000402e70 RSI: 0000000000000002 RDI: 0000000000a3ed50 [ 310.377550] RBP: 000000000000012c R08: 0000000000000000 R09: 000000000000000f [ 310.384859] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000a3fde0 [ 310.392171] R13: 000000000288a940 R14: 0000000000000000 R15: 0000000000000003 [ 310.400272] Task in /syz3 killed as a result of limit of /syz3 [ 310.406504] memory: usage 788kB, limit 0kB, failcnt 10 [ 310.411852] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 310.418801] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 310.425094] Memory cgroup stats for /syz3: cache:0KB rss:180KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:56KB inactive_file:0KB active_file:0KB unevictable:0KB [ 310.445102] Memory cgroup out of memory: Kill process 7157 (syz-executor3) score 8485000 or sacrifice child [ 310.455194] Killed process 7157 (syz-executor3) total-vm:70200kB, anon-rss:96kB, file-rss:33728kB, shmem-rss:0kB [ 310.470400] oom_reaper: reaped process 7157 (syz-executor3), now anon-rss:0kB, file-rss:32832kB, shmem-rss:0kB 15:55:49 executing program 4: 15:55:49 executing program 0: 15:55:49 executing program 5: 15:55:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:55:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:55:50 executing program 5: 15:55:50 executing program 4: 15:55:50 executing program 0: 15:55:50 executing program 2: 15:55:50 executing program 4: 15:55:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 15:55:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 15:55:50 executing program 5: 15:55:50 executing program 2: 15:55:50 executing program 0: 15:55:50 executing program 4: [ 311.792576] device bridge_slave_1 left promiscuous mode [ 311.798324] bridge0: port 2(bridge_slave_1) entered disabled state 15:55:50 executing program 5: [ 311.856191] device bridge_slave_0 left promiscuous mode [ 311.861892] bridge0: port 1(bridge_slave_0) entered disabled state 15:55:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:55:51 executing program 2: 15:55:51 executing program 0: [ 312.183237] team0 (unregistering): Port device team_slave_1 removed 15:55:51 executing program 5: 15:55:51 executing program 4: [ 312.273125] team0 (unregistering): Port device team_slave_0 removed [ 312.356567] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 312.448165] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 312.544436] bond0 (unregistering): Released all slaves 15:55:51 executing program 2: [ 313.066956] IPVS: ftp: loaded support on port[0] = 21 [ 314.623440] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.629874] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.638018] device bridge_slave_0 entered promiscuous mode [ 314.712983] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.719363] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.727450] device bridge_slave_1 entered promiscuous mode [ 314.801104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.877296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.092622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.168781] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.307997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.315087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.532218] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.539806] team0: Port device team_slave_0 added [ 315.610766] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.618402] team0: Port device team_slave_1 added [ 315.687988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.760935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.838370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.845778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.854801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.928935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.936498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.945479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.733456] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.739863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.746774] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.753212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.760787] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 317.322249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.581903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.861223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.132733] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.138966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.147056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.404135] 8021q: adding VLAN 0 to HW filter on device team0 15:56:01 executing program 3: 15:56:01 executing program 4: 15:56:01 executing program 5: 15:56:01 executing program 0: 15:56:01 executing program 2: 15:56:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:01 executing program 3: 15:56:01 executing program 4: 15:56:01 executing program 2: 15:56:01 executing program 5: 15:56:01 executing program 0: 15:56:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:01 executing program 4: 15:56:01 executing program 3: 15:56:02 executing program 5: 15:56:02 executing program 0: 15:56:02 executing program 2: 15:56:02 executing program 4: 15:56:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:02 executing program 3: 15:56:02 executing program 0: 15:56:02 executing program 5: 15:56:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:02 executing program 2: 15:56:02 executing program 4: 15:56:02 executing program 3: 15:56:02 executing program 5: 15:56:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:02 executing program 0: 15:56:03 executing program 2: 15:56:03 executing program 3: 15:56:03 executing program 4: 15:56:03 executing program 5: 15:56:03 executing program 0: 15:56:03 executing program 4: 15:56:03 executing program 2: 15:56:03 executing program 5: 15:56:03 executing program 3: 15:56:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:03 executing program 0: 15:56:03 executing program 4: 15:56:04 executing program 2: 15:56:04 executing program 5: 15:56:04 executing program 0: 15:56:04 executing program 3: 15:56:04 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:04 executing program 4: 15:56:04 executing program 2: 15:56:04 executing program 5: 15:56:04 executing program 4: 15:56:04 executing program 3: 15:56:04 executing program 0: 15:56:04 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:04 executing program 2: 15:56:05 executing program 4: 15:56:05 executing program 5: 15:56:05 executing program 2: 15:56:05 executing program 0: 15:56:05 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:05 executing program 3: 15:56:05 executing program 5: 15:56:05 executing program 4: 15:56:05 executing program 0: 15:56:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000580)) write(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz'}, &(0x7f00000007c0), 0x0, 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)=r1) fadvise64(r0, 0x0, 0x7ff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) sendto$inet(r0, &(0x7f00005c8000), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="f95ac9aef757b82a4e6d74a56ef5fada3f921e9abd0fed75477e78c650b72c15f2845d2b509fe8528e1fe10c103f77d051aec23525d2f48d83f9ac5e8c02601dad5aba1adb33976759616eccfd07e06b6539f46dfeae3c56bc22dff4a2fab1693d70cc4e24e1deb55b4eecc6529073d46552e5b2d7ee0008759b8704a55d8a2a1068c867ed7011cbd7bafc6d2cfd8ef90188e897f46e6f7f5faf769ddb520729cb9e18d60dce517056627edeb708d84b", 0xb0, 0x80, 0x0, 0x0) 15:56:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002200010400000000000000000000f4fffad9e4d00f2a7a50b0a3b5153fda63e187ffe96b5b67ec65e96a83a8dae91bfa050ec78ee6e43d16ad34adb90c00006e41e34622a6afd34041abfd2500f54fc587e57f1d2ca09fe552b0670eb0dc5582efeb6f8f0d1fbaca221988c5cc6c2006a9c0bb7fa3cbb248329bb21cdd8bc29fd340ebf0443a7418e0aade43ab558c890eb353e6ade2f2db2e4d0fde89fc8cff682cdbfeecfde7a8e54e7dffa5b755ce922b1b5fd598d66d"], 0x1}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 15:56:05 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}], 0x1, 0x0) ioctl(r0, 0x40044103, &(0x7f0000000000)) 15:56:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) 15:56:06 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:06 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) r1 = eventfd(0x5) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, 0x0, 0xffffffff) open(&(0x7f0000000280)='./file0\x00', 0x802, 0x0) 15:56:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:56:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4000, 0x0) 15:56:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x81, 0x0, &(0x7f0000000500)="161e204aec0c3c5d40ff00e100432faf583fec4978c60c5f959f1365ab43b5e707ebf96b2e8c1e0df7d586d7197f7b69e4b8abcc82fc1f42332cb172505581194f3af0f081ee9065f70510213144a968e07472afcc39aaf7a81df7d40d06ffff40d0324280e2f86e7b291889d14417f417e00d1854ece57733fc40576fa9a92e52", 0x0, 0x8000000000004000}, 0x28) 15:56:06 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/26, 0x1a}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 327.533906] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.540692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:06 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) [ 327.643285] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000004f000000d9786d262db43883b88c21d2c2018f9a09b8a162c901218f060b55e1985d25ef6bfbc48bbbd93fc750a97a3966c5fe6c169140acdfa00d14d50bb481b9c40259cff74f647de36211e06e139f7934fe2850f70c9cb35a3b"], 0x0) 15:56:06 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x3, [0x3f, 0x0, 0x0]}, &(0x7f0000000180)=0xa) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 15:56:06 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) r1 = eventfd(0x5) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, 0x0, 0xffffffff) open(&(0x7f0000000280)='./file0\x00', 0x802, 0x0) 15:56:07 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:56:07 executing program 4: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, &(0x7f00000001c0)) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000012) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 15:56:07 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) [ 328.507312] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:07 executing program 0: ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x19) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000140)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00004aaffc), 0xfeda) setns(0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000200)={[0x0, 0x2000]}) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0x78) 15:56:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xe0ff) 15:56:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:56:08 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) [ 329.147435] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:08 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 15:56:08 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xe0ff) 15:56:08 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:56:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.785301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x20000004e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 15:56:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x4800, 0x10) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)="9222067365672e6d656d6fcb67a212080085a775726500cd0a6342ab0b122294795dca9c582d5d8709cee0926d86dee4474ed750f3dc950f6d5be48c1052be7b8ddec4cd0acbdb3a673d5c6348fc5a64f06174e8006693cf256c78061abc", 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000240)=""/69, 0x45, 0x2, &(0x7f0000000140)={0xa, 0x4e20, 0x80000001, @remote, 0x6}, 0x1c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x97f) fcntl$addseals(r4, 0x409, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 15:56:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup2(r1, r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:56:10 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xff7ffffffffffffe) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x1, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) utimes(&(0x7f0000000440)='./bus\x00', 0x0) 15:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:11 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x402084) mmap(&(0x7f0000e8f000/0x4000)=nil, 0x4000, 0x80000003, 0x102052, r0, 0x0) signalfd4(0xffffffffffffff9c, &(0x7f0000000000)={0x1}, 0x8, 0x80000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000001140)={{0x2, 0x0, @rand_addr=0x20}, {0x0, @dev={[], 0xf}}, 0x0, {0x2, 0x4e23}, 'tunl0\x00'}) sendto$inet(r1, &(0x7f0000de1fff), 0x0, 0x20008005, 0x0, 0x0) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xf) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000300)={0x7f, 0x13d4a26159d37dd2, &(0x7f0000000100)="7442f7148c3e81d2f46da38458eed0f2afa01948273dea63f02ccb766959ba6ca9c24891d07a5dc477cd836aabc89d76eb6aa1e797196d60b5eb4a317da3ad48f5a6780d35ba1674eeb9", 0x0, 0x4a}) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6(0xa, 0x8000005, 0x80000003) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000e80)={0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x10001}, 0x5}}, 0x80000001, 0xff}, 0x90) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0xfffffffffffffe35, 0x200000, 0x0, 0xffffffffffffff39) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x101000, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0f8565c, &(0x7f0000000600)={0x3ff, 0x100, 0x6, {0x8, @sliced={0x8001, [0x1000, 0xffffffffffffff3c, 0x5, 0x4, 0x401, 0x5f, 0x4, 0x3, 0x4, 0x0, 0x10000, 0x8, 0x7, 0x7, 0x8, 0x20, 0x77, 0x0, 0x5, 0x1, 0xffff, 0x3a78, 0x3ff, 0x8001, 0xc8, 0xf9, 0x7, 0x800, 0x8, 0x100000001, 0x0, 0x2, 0x8, 0xda7, 0x1, 0x0, 0x4b, 0x3f, 0xfffffffeffffffff, 0xfffffffffffffff9, 0x8b6c4b2, 0xfff, 0x0, 0x3, 0x2, 0x7, 0x5]}}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x900000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r5, 0x1, 0x6, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r6 = socket$inet6(0xa, 0x80003, 0xfc) setsockopt$inet6_int(r6, 0x29, 0x16, &(0x7f0000000180), 0x4) dup3(r0, 0xffffffffffffffff, 0x0) 15:56:11 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x80000001, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000002080)=""/4096) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)=0x2) 15:56:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x801c581f, 0x0) 15:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f0000004100)=""/4096, 0x111e) 15:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000140), 0x4) 15:56:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:12 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 15:56:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x33, 0x403fc) read(r0, &(0x7f00000001c0)=""/26, 0x1a) 15:56:12 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(0x0, 0xc) 15:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) stat(&(0x7f0000001700)='./file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 15:56:12 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) socket$nl_xfrm(0xa, 0x3, 0x87) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc)=0xffffffffffffff52, 0x0) shutdown(r2, 0x1) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 15:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:13 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 15:56:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffaf) socket$inet(0x2, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x810005, 0x0) 15:56:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:13 executing program 2: fadvise64(0xffffffffffffffff, 0x0, 0x80000001, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000002080)=""/4096) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)=0x2) 15:56:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:13 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) keyctl$session_to_parent(0x12) fallocate(r0, 0x20, 0x0, 0x10000) 15:56:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) 15:56:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:14 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@remote}, 0x14) 15:56:14 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)='bdev\x00', 0x0, 0x0) getitimer(0x400000000000004, 0x0) 15:56:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="feffffff000000000a0000007f000000ff0100000000000000000000000000010000000000000000000000000000000000edffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000008f0736c875c2277b1fda3ef126b21d19432399a1e8fd84eba9c95a6a3b5b357ac3fd84cdbb192efbb092c99ad1a501ca722f4f2a7ac1bf1a0b1175a25e2e5c60ea7748ae68ae9b5e03e2e1e0439618c7f1023e9a1e33080c42200686103816d1d7449867fbae96850e6499fc0a777a8453a954fb47d0a6232f4c84fd82b2056758f7c99ba5f4a870636de9b829aee11861e39a6bc4869c40d979fa02970e5494627939fabbe31e101ffa582d6fdc4ce1b60beb10cc4261fee7255c3bd1c9db08ca07ac3c324f1863927dde"], 0x1) 15:56:15 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)='bdev\x00', 0x0, 0x0) getitimer(0x400000000000004, 0x0) 15:56:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/arp\x00') clock_gettime(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 15:56:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) 15:56:15 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)='bdev\x00', 0x0, 0x0) getitimer(0x400000000000004, 0x0) 15:56:15 executing program 5: socket$inet(0x2, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000480)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 15:56:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x4, 0x400}) 15:56:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 15:56:16 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)='bdev\x00', 0x0, 0x0) getitimer(0x400000000000004, 0x0) 15:56:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x810005, 0x0) 15:56:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000011d400300000000006506000001ed00002704000000ffffffdd460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 15:56:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000940)=ANY=[@ANYBLOB='h'], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="b8a9af4a9d86"], 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x4}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 15:56:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) [ 337.766242] binder: 9640:9641 transaction failed 29189/-22, size 24-8 line 2834 [ 337.808900] binder: 9640:9641 BC_INCREFS_DONE u0000000000000000 no match [ 337.850929] binder: 9640:9643 transaction failed 29189/-22, size 24-8 line 2834 [ 337.877318] binder: 9640:9641 BC_INCREFS_DONE u0000000000000000 no match 15:56:17 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)='bdev\x00', 0x0, 0x0) getitimer(0x400000000000004, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 15:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:17 executing program 4: r0 = gettid() capset(&(0x7f0000000200)={0x19980330, r0}, &(0x7f0000000080)) 15:56:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 15:56:17 executing program 2: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xb82e41b7abe26d81, &(0x7f0000000280)={@loopback}, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={0xffffffffffffffff, 0x0}, 0x10) creat(&(0x7f0000000080)='./file0\x00', 0x100) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) [ 338.148860] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 15:56:17 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) [ 338.343627] IPVS: stopping master sync thread 9669 ... [ 338.387403] IPVS: stopping master sync thread 9672 ... 15:56:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x7, 0x80003, 0x9, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", 0x0}, 0x28) 15:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340), 0x1, 0x0, 0x0, 0x4004000}, 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000003c0)={0x8, 0x3}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:56:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) [ 338.633075] binder: 9674:9675 transaction failed 29189/-22, size 24-8 line 2834 15:56:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffaf) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x810005, 0x0) [ 338.700829] binder: 9674:9675 BC_INCREFS_DONE u0000000000000000 no match [ 338.769877] binder: 9674:9687 BC_INCREFS_DONE u0000000000000000 no match [ 338.772505] binder: 9674:9675 transaction failed 29189/-22, size 24-8 line 2834 15:56:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:18 executing program 0: write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 15:56:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:18 executing program 5: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='.', &(0x7f0000000180)='ext4\x00', 0x0, 0x0) 15:56:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4122, 0x0) 15:56:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340), 0x1, 0x0, 0x0, 0x4004000}, 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000003c0)={0x8, 0x3}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:56:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000002000), 0x1068) read$FUSE(r2, 0x0, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10, 0x0, 0x1}, 0x10) chown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) 15:56:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:18 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)='bdev\x00', 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 15:56:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 15:56:19 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x800) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 15:56:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) [ 340.259485] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:56:19 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:19 executing program 0: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(r1, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) write$P9_RREADDIR(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x233) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r3) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0x0, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x3, 0x4) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x7f, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, 0x0, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(0x0, 0x33) getpgid(0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x8ae}]}) 15:56:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) [ 341.279625] IPVS: ftp: loaded support on port[0] = 21 15:56:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 341.937007] IPVS: ftp: loaded support on port[0] = 21 15:56:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 15:56:21 executing program 0: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:56:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x7, 0x80003, 0x9, &(0x7f00000000c0)) 15:56:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(r1, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) write$P9_RREADDIR(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x233) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r3) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0x0, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x3, 0x4) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x7f, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, 0x0, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(0x0, 0x33) getpgid(0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x8ae}]}) 15:56:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:56:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 15:56:23 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)='bdev\x00', 0x0, 0x0) getitimer(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 15:56:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x20000000000000dd, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) [ 344.949544] binder: 9864:9866 ioctl c018620b 0 returned -14 [ 345.088190] binder: 9864:9874 transaction failed 29189/-22, size 24-8 line 2834 [ 345.152859] binder: 9864:9874 BC_ACQUIRE_DONE u0000000000000000 no match 15:56:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x0, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:24 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000100)) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)='bdev\x00', 0x0, 0x0) getitimer(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) [ 345.221193] IPVS: ftp: loaded support on port[0] = 21 15:56:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x20000000000000dd, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 15:56:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={"65716c000000a95b00", @ifru_mtu}) 15:56:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {0x1}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 15:56:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x0, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:56:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x20000000000000dd, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 15:56:25 executing program 0: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 15:56:25 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) ioprio_set$pid(0x1, r1, 0x0) 15:56:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x0, 0x4, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:25 executing program 2: gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", 0x0}, 0x28) 15:56:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) close(r1) socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 15:56:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:56:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) fadvise64(r0, 0x0, 0x80000001, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000002080)=""/4096) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x0, [@remote={0xac, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000300)=0x2) 15:56:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) close(r1) socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 15:56:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) fadvise64(r0, 0x0, 0x80000001, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000002080)=""/4096) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000300)=0x2) 15:56:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:56:27 executing program 5: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000b69000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 15:56:27 executing program 2: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) creat(0x0, 0x0) 15:56:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:56:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 15:56:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) 15:56:28 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4112, 0x0) 15:56:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 15:56:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x7, 0x80003, 0x9, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) 15:56:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = dup(r1) shutdown(r3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000400)={'veth1_to_bridge\x00', r2}) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') fcntl$dupfd(r3, 0x406, r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() fallocate(r4, 0x40, 0x0, 0xfff9) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 15:56:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x141, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) [ 350.006594] binder: 10035 RLIMIT_NICE not set [ 350.089475] binder: 10032:10040 ioctl 8933 20000400 returned -22 [ 350.143613] binder: 10035 RLIMIT_NICE not set 15:56:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') [ 350.253250] binder: 10044 RLIMIT_NICE not set [ 350.308980] binder: BINDER_SET_CONTEXT_MGR already set [ 350.314638] binder: 10032:10044 ioctl 40046207 0 returned -16 [ 350.379448] binder: 10032:10035 ioctl 8933 20000400 returned -22 15:56:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) [ 350.425843] binder_alloc: 10032: binder_alloc_buf, no vma [ 350.431489] binder: 10032:10044 transaction failed 29189/-3, size 24-8 line 2973 [ 350.488195] binder: 10032:10055 BC_INCREFS_DONE u0000000000000000 no match 15:56:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x0, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) [ 350.556650] binder: 10032:10057 Release 1 refcount change on invalid ref 1 ret -22 [ 350.630113] binder: 10032:10059 BC_ACQUIRE_DONE u0000000000000000 no match 15:56:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={0x0, 0x0}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.695673] binder: release 10032:10040 transaction 14 out, still active 15:56:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) 15:56:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000011ff0)=[{&(0x7f0000000180)="39000000130009006900000000000000ab0080480300000046000107000000141900280073090000006455c4726e00000000000003f5000000", 0x39}], 0x1) getxattr(0x0, 0x0, 0x0, 0x0) 15:56:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 15:56:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) [ 351.104996] validate_nla: 14 callbacks suppressed [ 351.105020] netlink: 'syz-executor2': attribute type 40 has an invalid length. 15:56:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x0, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) [ 351.206907] netlink: 'syz-executor2': attribute type 40 has an invalid length. 15:56:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x81}) 15:56:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000011ff0)=[{&(0x7f0000000180)="39000000130009006900000000000000ab0080480300000046000107000000141900280073090000006455c4726e00000000000003f5000000", 0x39}], 0x1) getxattr(0x0, 0x0, 0x0, 0x0) 15:56:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x86) r1 = dup(r0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78}, 0xfddf) 15:56:30 executing program 5: inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 351.674962] netlink: 'syz-executor2': attribute type 40 has an invalid length. 15:56:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x0, 0x0, r1, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:30 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) fadvise64(r0, 0x0, 0x80000001, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000002080)=""/4096) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x0, [@remote={0xac, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000300)=0x2) 15:56:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:31 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write(r2, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r2, &(0x7f0000000940)=ANY=[@ANYBLOB='h'], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="b8a9af4a9d86"], 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x4}, 0x20) sendmmsg$alg(r2, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) shutdown(r3, 0x1) 15:56:31 executing program 2: inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000"], 0x14}}, 0x0) 15:56:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") dup2(r0, r1) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) 15:56:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000080)=[{}], 0x1, 0x1) 15:56:32 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) gettid() r3 = socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000500)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000019c0)={0x6, 0x0, [{0x10000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x4000, 0xdb, &(0x7f00000005c0)=""/219}, {0x4000, 0x4c, &(0x7f00000017c0)=""/76}, {0x1d000, 0x23, &(0x7f0000000240)=""/35}, {0x100000, 0x65, &(0x7f0000001840)=""/101}, {0x0, 0xeb, &(0x7f00000018c0)=""/235}]}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x0, 0x0, "65ff6cffc50a952b00000000000200"}, 0x2c) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r8, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000340)=""/60) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r4, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 15:56:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x141, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 15:56:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") dup2(r0, r1) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) [ 353.825240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.832245] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:33 executing program 2: inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 353.945606] IPVS: Scheduler module ip_vs_eÿlÿÅ [ 353.945606] •+ not found 15:56:33 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, &(0x7f00000001c0)) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000012) 15:56:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 15:56:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ffff9e000a000200aaaaaaaa7a26ebcf"], 0x1}}, 0x0) [ 354.484131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:33 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000480), 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000340)=""/101) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='.', &(0x7f0000000180)='ext4\x00', 0x0, 0x0) [ 354.692314] IPVS: Scheduler module ip_vs_eÿlÿÅ [ 354.692314] •+ not found 15:56:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 15:56:33 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000340)="c5", 0x1}], 0x1) 15:56:35 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001ac0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000bc801280000000000e4390000000000000000000000070000000000000000000000000000000000000000009848101f790625d9cf3957362c970bb20ab9a704b0a5c71fff31c3c8fe614af1d06c6271432ed47d003ec83f36ff5bb86595e1a813b05f03ce63287d6c7db1a9b0d151ead2adcc8f43e8133a119966255ea179d2ab11a17652af76f969888984a2bfa2f15b54d00aa11ffeb9d2496c8af872d8838b2c0b6e2335de2400000000000000023fdd5e17d32f9457ada0c156e7b313aa4a85aa61807911d6eb73b135599e9514f586644d846baf14967db793037b0a65fdd9ae7e4d38b1e556636ff36ea3565feaa0"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) gettid() r3 = socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000500)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000019c0)={0x6, 0x0, [{0x10000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x4000, 0xdb, &(0x7f00000005c0)=""/219}, {0x4000, 0x4c, &(0x7f00000017c0)=""/76}, {0x1d000, 0x23, &(0x7f0000000240)=""/35}, {0x100000, 0x65, &(0x7f0000001840)=""/101}, {0x0, 0xeb, &(0x7f00000018c0)=""/235}]}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x0, 0x0, "65ff6cffc50a952b00000000000200"}, 0x2c) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r8, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000340)=""/60) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r4, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 15:56:35 executing program 1: 15:56:35 executing program 2: 15:56:35 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000340)="c5", 0x1}], 0x1) 15:56:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) [ 356.753307] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.758692] IPVS: Scheduler module ip_vs_eÿlÿÅ [ 356.758692] •+ not found 15:56:36 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, &(0x7f00000001c0)) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000012) 15:56:36 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000340)="c5", 0x1}], 0x1) 15:56:36 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) gettid() r3 = socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000500)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000019c0)={0x6, 0x0, [{0x10000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x4000, 0xdb, &(0x7f00000005c0)=""/219}, {0x4000, 0x4c, &(0x7f00000017c0)=""/76}, {0x1d000, 0x23, &(0x7f0000000240)=""/35}, {0x100000, 0x65, &(0x7f0000001840)=""/101}, {0x0, 0xeb, &(0x7f00000018c0)=""/235}]}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x0, 0x0, "65ff6cffc50a952b00000000000200"}, 0x2c) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r8, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000340)=""/60) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r4, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 15:56:36 executing program 3: 15:56:36 executing program 2: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 15:56:36 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000480), 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='.', &(0x7f0000000180)='ext4\x00', 0x0, 0x0) 15:56:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) [ 357.591020] IPVS: Scheduler module ip_vs_eÿlÿÅ [ 357.591020] •+ not found [ 357.875418] binder: BINDER_SET_CONTEXT_MGR already set [ 357.880970] binder: 10277:10279 ioctl 40046207 0 returned -16 [ 357.886533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.893654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.916422] binder_alloc: 10032: binder_alloc_buf, no vma [ 357.922334] binder: 10277:10279 transaction failed 29189/-3, size 24-8 line 2973 [ 357.946380] binder: 10277:10279 BC_INCREFS_DONE u0000000000000000 no match 15:56:37 executing program 0: 15:56:37 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000340)="c5", 0x1}], 0x1) 15:56:37 executing program 2: 15:56:37 executing program 3: [ 357.976482] binder_alloc: binder_alloc_mmap_handler: 10277 20001000-20004000 already mapped failed -16 [ 357.987297] binder_alloc: 10032: binder_alloc_buf, no vma [ 357.993230] binder: 10277:10280 transaction failed 29189/-3, size 24-8 line 2973 [ 358.001467] binder: BINDER_SET_CONTEXT_MGR already set [ 358.007592] binder: 10277:10279 ioctl 40046207 0 returned -16 15:56:37 executing program 3: 15:56:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 15:56:37 executing program 2: [ 358.561486] binder: BINDER_SET_CONTEXT_MGR already set [ 358.567563] binder: 10295:10296 ioctl 40046207 0 returned -16 [ 358.611898] binder_alloc: 10032: binder_alloc_buf, no vma [ 358.617849] binder: 10295:10298 transaction failed 29189/-3, size 24-8 line 2973 [ 358.660109] binder: 10295:10296 BC_INCREFS_DONE u0000000000000000 no match 15:56:38 executing program 1: 15:56:38 executing program 0: 15:56:38 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) 15:56:38 executing program 2: 15:56:38 executing program 3: 15:56:38 executing program 4: 15:56:38 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) 15:56:38 executing program 0: 15:56:38 executing program 3: 15:56:38 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) socket(0x2, 0x2, 0x5) 15:56:38 executing program 2: 15:56:38 executing program 4: 15:56:38 executing program 1: 15:56:39 executing program 0: 15:56:39 executing program 2: 15:56:39 executing program 3: 15:56:39 executing program 4: 15:56:39 executing program 1: 15:56:39 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) 15:56:39 executing program 2: 15:56:39 executing program 0: 15:56:39 executing program 3: 15:56:39 executing program 4: 15:56:39 executing program 1: 15:56:39 executing program 2: 15:56:40 executing program 3: 15:56:40 executing program 5: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) 15:56:40 executing program 1: 15:56:40 executing program 0: 15:56:40 executing program 4: 15:56:40 executing program 2: 15:56:40 executing program 5: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) 15:56:40 executing program 3: 15:56:40 executing program 2: 15:56:40 executing program 0: 15:56:40 executing program 5: openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) 15:56:40 executing program 4: 15:56:40 executing program 1: 15:56:40 executing program 3: 15:56:40 executing program 5: openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) 15:56:41 executing program 0: 15:56:41 executing program 1: 15:56:41 executing program 2: 15:56:41 executing program 3: 15:56:41 executing program 4: 15:56:41 executing program 0: 15:56:41 executing program 2: 15:56:41 executing program 1: 15:56:41 executing program 3: 15:56:41 executing program 5: openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x2, 0x5) 15:56:41 executing program 4: 15:56:41 executing program 0: 15:56:42 executing program 2: 15:56:42 executing program 3: 15:56:42 executing program 1: 15:56:42 executing program 4: 15:56:42 executing program 5: openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x5) 15:56:42 executing program 0: 15:56:42 executing program 2: 15:56:42 executing program 1: 15:56:42 executing program 3: 15:56:42 executing program 4: 15:56:42 executing program 0: 15:56:42 executing program 2: 15:56:42 executing program 1: 15:56:43 executing program 5: openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x0) 15:56:43 executing program 4: 15:56:43 executing program 3: 15:56:43 executing program 0: 15:56:43 executing program 2: 15:56:43 executing program 1: 15:56:43 executing program 5: openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x0) 15:56:43 executing program 2: 15:56:43 executing program 4: 15:56:43 executing program 0: 15:56:43 executing program 5: openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x0) 15:56:43 executing program 3: 15:56:43 executing program 1: 15:56:44 executing program 2: 15:56:44 executing program 5: 15:56:44 executing program 4: 15:56:44 executing program 0: 15:56:44 executing program 2: 15:56:44 executing program 3: 15:56:44 executing program 1: 15:56:44 executing program 4: 15:56:44 executing program 5: fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, 0x0, &(0x7f0000000140)) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 15:56:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:56:44 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e01716b539", 0x2c}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea1}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/83, 0x53}], 0x1, 0x0) 15:56:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x40, 0x0, 0x0) 15:56:44 executing program 4: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000680)='setgroups\x00') 15:56:45 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @dev, @remote, 0x0, 0x0, 0x0, 0x115}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 15:56:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="00001a357becf059c933b01ea6b27600000002fc0093c3c393bd62d07830d1ce6d08cee3955ce47cf9193931d5b82f14d3c0d9e93991eac32cd7e1afd93068f8ced346019561994d02063a7c2b130484ff") r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) close(r2) 15:56:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x811, r1, 0x0) 15:56:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/199, 0xc7}], 0x1, 0x0) 15:56:45 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000002c0)) 15:56:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x800002, 0x800000011, r2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3f}) 15:56:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)="6d656d6f72792e686967680088338f7a97417da6a393acf58f703b7c370170464a0b92e3bce8e7cb60584fd63ea05578b22f64f3ea6831b856aed893c931eccd523d1dc67cd7156e4d0f6c1c620c9ec77f1eed951f54625d45e7aae7a20ff15ea39b694f752be339fc19322f80b56fdf250b8c0dd42c8304157387a7090158d49562469ee35ec954005b209cf7", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) 15:56:45 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000000def69a98a600"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 15:56:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a412d023c126285718070") r1 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @loopback, @remote, 0x0, 0x0, 0x9}) 15:56:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) 15:56:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3f}) 15:56:46 executing program 3: msgsnd(0x0, &(0x7f0000001080)={0x4, "837c9087951cf217fe5f0fabcf0fa9d2c5a0016a0a8d3a4cb9efdba877459e55013623553801f1216c4902718190dd0de89bb59aea8974711c95e2735205afbd842a02b400b7e1de56d0f67269a2"}, 0x56, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/77}, 0x55, 0x0, 0x1800) 15:56:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="26660f1138660f10afd5670000b9210800000f3266baf80cb8ad071e80ef66bafc0cb006eef30f01c88fc978c2eb66b85b008ee8f466ba430066b85b0066ef660ff4bd9c000000"}], 0xaaaaaaaaaaaab9e, 0x0, 0x0, 0xfffffffffffffe38) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$smack_current(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:46 executing program 2: r0 = socket$inet(0x2, 0x4000800000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='dec ', 0x0) ftruncate(r2, 0x40007) sendfile(r0, r2, 0x0, 0x2) 15:56:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 15:56:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fadvise64(r0, 0x0, 0x80000001, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000002080)=""/4096) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000300)=0x2) 15:56:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 15:56:46 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) fallocate(r0, 0x20, 0x0, 0x10000) 15:56:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="26660f1138660f10afd5670000b9210800000f3266baf80cb8ad071e80ef66bafc0cb006eef30f01c88fc978c2eb66b85b008ee8f466ba430066b85b0066ef660ff4bd9c000000"}], 0xaaaaaaaaaaaab9e, 0x0, 0x0, 0xfffffffffffffe38) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$smack_current(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:47 executing program 2: 15:56:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00'}, 0x0) 15:56:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 15:56:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0x200046c6) 15:56:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001180)="4e104205fc1be79a3fec5f21c516", 0xe}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00'], 0x1}}, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x1000000000000014, &(0x7f0000000080)=0x6, 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0xfffffffffffffffd, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x40000000000001d, 0x0) 15:56:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="00001a357becf059c933b01ea6b27600000002fc0093c3c393bd62d07830d1ce6d08cee3955ce47cf9193931d5b82f14d3c0d9e93991eac32cd7e1afd93068f8ced346019561994d02063a7c2b130484ff") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) close(r1) 15:56:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:56:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0x200046c6) 15:56:47 executing program 1: 15:56:48 executing program 3: 15:56:48 executing program 0: 15:56:48 executing program 5: 15:56:48 executing program 1: 15:56:48 executing program 4: 15:56:48 executing program 2: 15:56:48 executing program 3: 15:56:48 executing program 2: 15:56:48 executing program 5: 15:56:48 executing program 0: 15:56:48 executing program 1: 15:56:48 executing program 4: 15:56:48 executing program 3: 15:56:49 executing program 5: 15:56:49 executing program 1: 15:56:49 executing program 2: 15:56:49 executing program 4: 15:56:49 executing program 0: 15:56:49 executing program 5: 15:56:49 executing program 3: 15:56:49 executing program 1: 15:56:49 executing program 2: 15:56:49 executing program 0: 15:56:49 executing program 4: 15:56:49 executing program 5: 15:56:49 executing program 3: 15:56:50 executing program 2: 15:56:50 executing program 1: 15:56:50 executing program 0: 15:56:50 executing program 3: 15:56:50 executing program 5: 15:56:50 executing program 4: 15:56:50 executing program 1: 15:56:50 executing program 2: 15:56:50 executing program 3: 15:56:50 executing program 0: 15:56:50 executing program 5: 15:56:50 executing program 4: 15:56:50 executing program 3: 15:56:51 executing program 1: 15:56:51 executing program 2: 15:56:51 executing program 4: 15:56:51 executing program 5: 15:56:51 executing program 0: 15:56:51 executing program 3: 15:56:51 executing program 4: 15:56:51 executing program 1: 15:56:51 executing program 5: 15:56:51 executing program 2: 15:56:51 executing program 0: 15:56:51 executing program 3: 15:56:51 executing program 4: 15:56:51 executing program 5: 15:56:52 executing program 1: 15:56:52 executing program 2: 15:56:52 executing program 0: 15:56:52 executing program 5: 15:56:52 executing program 3: 15:56:52 executing program 4: 15:56:52 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:52 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 15:56:52 executing program 4: 15:56:52 executing program 0: 15:56:52 executing program 5: 15:56:52 executing program 3: 15:56:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x6e0]}) 15:56:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') sendfile(r1, r0, 0x0, 0x40006) 15:56:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/83, 0x53}], 0x1, 0x0) 15:56:53 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) syz_open_dev$mice(0x0, 0x0, 0x260000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1ff}) 15:56:53 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:56:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/12) 15:56:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x6e0]}) 15:56:53 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(&(0x7f0000000740)='user\x00', 0x0, &(0x7f00000007c0), 0x0, 0xfffffffffffffffd) link(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) fadvise64(r1, 0x0, 0x7ff, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) 15:56:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000001540)=""/102, 0xfffffffffffffea3}], 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 15:56:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000002080)=""/4096) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000300)=0x2) 15:56:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x6e0]}) 15:56:54 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getresgid(&(0x7f00000006c0), &(0x7f0000000700), 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) getgid() lsetxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x86401, 0x0) getpgrp(0xffffffffffffffff) getpgid(0xffffffffffffffff) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) getpid() wait4(0x0, 0x0, 0x0, &(0x7f0000000740)) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000580)) ioctl$RTC_WIE_ON(r0, 0x700f) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCXONC(r0, 0x540a, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={0x80}, 0x8, 0x800) 15:56:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/12) 15:56:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") getsockopt$inet6_opts(r1, 0x29, 0x3d, 0x0, &(0x7f0000000580)) 15:56:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x6e0]}) 15:56:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x811, r0, 0x0) 15:56:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="26660f1138660f10afd5670000b9210800000f3266baf80cb8ad071e80ef66bafc0cb006eef30f01c88fc978c2eb66b85b008ee8f466ba430066b85b0066ef660ff4bd9c000000"}], 0xaaaaaaaaaaaab9e, 0x0, 0x0, 0xfffffffffffffe38) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:55 executing program 3: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/214}, 0xde, 0x1, 0x2000) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 15:56:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb8", 0x2d9, 0x0, 0x0, 0x0) 15:56:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0xffffff3c) 15:56:55 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) rt_sigsuspend(&(0x7f0000000100), 0x8) open(&(0x7f0000000280)='./file0\x00', 0x802, 0x0) 15:56:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 15:56:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f00000001c0)="0e817e49c0324485adde46b618f4131787aa601d8c70b6d4871990f4f3eed98dd42eeffbe8a95305ea49d21acc0d1968f0fea75e8a243f89a8e10e22a34cddd8cbb3f259b29eededd20c20146490e602d8c85799e7296d7733df5bde4c1c41b5cfdc2b2876ff089fe59d4b23cdec816b0fec446d907fca35d272b7202e94e55121", 0x81) 15:56:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="080008000001000010000200000000000000000000000000000001000000c72f546b96f444748bc3e1df4d515807b9ae62ee109024570d39b9cc903c5abfbef3fa91400431f44c56244fe37d1469f394434b24640e3db02ca850dc32a76e9794123464a3c165d9c8284513c57704c4917f92"], 0x1}}, 0x0) 15:56:56 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x1000000000001000) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") close(r0) 15:56:56 executing program 2: socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={"65716c000000a95b00", @ifru_mtu=0x1}) 15:56:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="1fd4348999edc6cc07e743d87f13", 0x0, 0x10000}, 0x28) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast1, @broadcast, 0x0}, &(0x7f0000000740)=0xc) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000780)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x21080004}, 0xc, &(0x7f0000001b40)={&(0x7f0000002c40)=@deltclass={0x918, 0x29, 0x0, 0x70bd26, 0x25dfdbfd, {0x0, r1, {0xffff, 0xd}, {0x1, 0x7}, {0x8, 0x3}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x40, 0x2, [@TCA_ATM_HDR={0x34, 0x3, "0ba045cb6846f3daff8912bd193bb1963e288415ecd2fcabf0e6b9ce515cdafdfcc69a02c88bf87cd6c4a236f6529489"}, @TCA_ATM_FD={0x8}]}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x34, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x24, 0x1, 0x1f, 0xfffffffffffffff8, 0x3f, 0xff, 0x9, 0x8}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x31, 0x1, 0x12, 0x10000, 0x3, 0x80000000, 0x0, 0x1}}]}}, @TCA_RATE={0x8, 0x5, {0x10000, 0xffffffffffffffc1}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x860, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0xffffffff}, @TCA_HTB_RTAB={0x404, 0x4, [0x4f32, 0x8001, 0x3, 0x1, 0x1, 0x1000, 0x7fffffff, 0x982, 0x7f, 0x400, 0x9, 0x8, 0x2, 0x5, 0xfff0000000000, 0xf240, 0xc7d1, 0x1, 0x9, 0x0, 0x8, 0x7fffffff, 0x8792, 0x9, 0x3, 0xad1, 0x3ea, 0x8001, 0xfffffffffffffffd, 0x6, 0x80, 0x3, 0xd13e, 0x9, 0x41e, 0x5, 0x0, 0x223, 0x100000000, 0x3, 0xd5a, 0x3, 0x1f, 0xffffffffffffffd4, 0x2c1, 0x2b5, 0x7, 0xf597, 0x4, 0x3ff, 0x3, 0x0, 0x2, 0x1ff, 0x4, 0x7, 0x8, 0x5, 0x9, 0x7ff, 0x100000000, 0x8, 0x9, 0xffffffffffffffc0, 0x6, 0x5, 0x2, 0x1f, 0x2, 0x7, 0xe01, 0x6, 0x9, 0x80, 0x6, 0x9, 0xa9a, 0x97dc, 0x8000, 0x80, 0x7ff, 0x2e, 0x9, 0x9, 0x3, 0x3, 0x0, 0x20, 0x7, 0x1, 0x8000, 0xf6, 0x8, 0x1f, 0x0, 0x8, 0x1, 0x749, 0x5, 0x35f, 0x8, 0x0, 0x7, 0x81, 0x400, 0x6c87, 0x56, 0x1000, 0x2, 0x5, 0x9, 0x3, 0xfffffffffffffff9, 0x69, 0x3, 0x9, 0x47193996, 0x375f, 0xffffffffffffffff, 0x8, 0x9c, 0x1f, 0x3, 0x7fffffff, 0x8, 0x20, 0x4, 0x0, 0xffffffffffffff00, 0x100000001, 0x6, 0xb2, 0x6, 0x836, 0x0, 0x2, 0x8000000000000, 0x6, 0x80000001, 0x8, 0x3, 0x6, 0x8, 0x7, 0xffffffffffffffff, 0x3, 0x400, 0xfffffffffffffffb, 0x9, 0x1000, 0x6, 0x20, 0xfffffffffffffff8, 0x24f2, 0x1, 0xffffffffffffff41, 0x9, 0xf10, 0xffffffff, 0x526, 0xfffffffffffffffe, 0x3, 0x10001, 0x1, 0x2, 0x7, 0x4000000000, 0x100000000, 0x426, 0x87ab, 0x6, 0x1, 0x7f, 0xa0, 0x1, 0xfff, 0x4, 0x8, 0x9, 0xffffffffffffffff, 0x2, 0x3, 0xffffffffffffff49, 0x1, 0x7f, 0x7fff, 0x5, 0x2, 0x5, 0x10000, 0x1, 0x0, 0xffffffff, 0x2, 0x667c, 0x7, 0x7, 0x20c7, 0x0, 0x7, 0xd3, 0x9, 0x1, 0x66f8d39c, 0x8, 0x3, 0x9, 0x202, 0x3ff, 0xf3, 0x60f, 0x3, 0xfff, 0x1ff, 0x20, 0xfffffffffffffff9, 0x200, 0xfffffffffffffff7, 0x5, 0x5, 0xb606, 0x1, 0xffffffffffffffc1, 0x101, 0x1, 0x7fff, 0x3, 0x1, 0x100000000, 0x1, 0x10000, 0x6, 0x3ff, 0x10001, 0x80000000, 0xffffffffffffffff, 0x4, 0x1, 0x80, 0x8, 0x3, 0x8, 0xd9, 0x6, 0x29, 0x80, 0x1f, 0x3, 0xf6ba, 0xa3b, 0x6, 0xca, 0x4, 0x7, 0x0, 0x2]}, @TCA_HTB_RATE64={0xc, 0x6, 0x6}, @TCA_HTB_PARMS={0x30, 0x1, {{0x4, 0x1, 0x4, 0x4, 0x1ff, 0x7}, {0x3ff, 0x1, 0x9, 0x9, 0x9, 0x5}, 0x0, 0x1000, 0xb127, 0xd3, 0x80000000}}, @TCA_HTB_RTAB={0x404, 0x4, [0x3f, 0x101, 0xd2, 0x401, 0x9, 0x100000001, 0xfffffffffffffffd, 0x30, 0x100000001, 0x101, 0x4, 0x8, 0x64ab, 0xfffffffffffffffd, 0x47f4, 0x7f, 0x7, 0x4, 0xfffffffffffffffc, 0x1ff, 0x13, 0x4, 0xcc5, 0xe00000000, 0xfaf6, 0x40, 0x2, 0x54, 0x10001, 0x4, 0xc1, 0x170, 0x8, 0x4, 0x100000000, 0x7, 0x4, 0x5, 0x2, 0x9, 0x4, 0x9327, 0x4, 0x4, 0x800, 0x101, 0x1000, 0x7fff, 0x5, 0x4, 0x80000001, 0x7, 0xb5, 0x1ff, 0x0, 0x57de, 0x0, 0x8000, 0x8, 0x1, 0x20, 0xa9bb, 0x6, 0x3, 0x20, 0x20, 0x4, 0x2d4, 0x0, 0x100, 0x101, 0xebb, 0x5, 0x5, 0x1f, 0x7509, 0x100, 0x4222, 0x8, 0x1f, 0x5, 0x10000, 0x2, 0x3, 0x5, 0x7f, 0x2, 0x9, 0x101, 0x4, 0x6, 0xc501, 0x9, 0xffffffffffffffc6, 0x401, 0xbc58, 0x7ff, 0x4, 0x100000001, 0xca85, 0x7, 0x5f, 0x2, 0x100000001, 0xfffffffffffffffb, 0x0, 0x0, 0x6, 0x6, 0x9, 0x800, 0x91, 0x6, 0x2, 0x3, 0xffffffffffffffff, 0xfffffffffffffffa, 0x2, 0x0, 0x400, 0x6, 0x9, 0x5, 0x80000000000000, 0x4, 0x800, 0x1, 0x4, 0x100000001, 0x6, 0x7, 0x6, 0x3, 0x2, 0xfff, 0x3, 0x7, 0x800, 0x20, 0x36, 0x2, 0x0, 0x7, 0x5d, 0x65, 0x5, 0x3, 0x9, 0x6, 0x5, 0xe82, 0x93, 0x21, 0x80000000, 0x9, 0x7fff, 0x101, 0x0, 0xffff, 0x8000, 0x0, 0x1, 0x8000, 0x8e3, 0x0, 0x9, 0x8, 0x5, 0x2, 0x2, 0x1, 0x6, 0x3, 0xe4, 0x1f, 0x2, 0x0, 0xfffffffffffffff9, 0x1b16, 0x4, 0x82, 0x1, 0x6, 0x400, 0x3, 0x100, 0x7f, 0x3f, 0x7, 0x6, 0x10000, 0x3, 0xfffffffeffffffff, 0x1, 0x6, 0x0, 0x3, 0x3, 0x9, 0x72, 0x0, 0x800, 0x0, 0x5, 0xb1, 0x3, 0x6, 0x8d6, 0x7740000000000000, 0xf46, 0x0, 0xf43, 0x100000001, 0xa8, 0x2, 0x6, 0x8, 0x80, 0x6, 0x7, 0x81, 0x8, 0x99c, 0x7fffffff, 0x3c6, 0x119, 0x5, 0x8, 0x8, 0xfffffffffffffff7, 0xa42a, 0x8, 0xcffd, 0x8, 0x5, 0x3ff, 0x155223a1, 0x8, 0x7, 0x4, 0x10001, 0x800, 0x99ae, 0xffff, 0x800, 0x8, 0x3f, 0x2, 0x8, 0x4, 0x1f, 0x6, 0xfffffffffffff000, 0x5, 0x4270c6c, 0x2]}, @TCA_HTB_RATE64={0xc, 0x6, 0x10001}]}}]}, 0x918}, 0x1, 0x0, 0x0, 0x800}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000880)=""/240, 0xf0}, {&(0x7f0000000980)=""/239, 0xef}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0x3, &(0x7f0000001a80)=""/143, 0x8f}, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000001b80)={0x0, &(0x7f0000001b40)}, 0x10) 15:56:56 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000000)="7f", 0x1) r3 = accept4(r2, 0x0, 0x0, 0x800) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) [ 377.282841] : renamed from eql 15:56:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 377.503086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:56:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) 15:56:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000c40)="811ec4c18a4961c7e5612cd5945b714b", 0x10}], 0x1}, 0x48814) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 15:56:56 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x50e, &(0x7f0000000080)={@local, @random="5966b3a1082f", [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x4d8, 0x2c, 0x0, @local={0xfe, 0x80, [0xa00000000000000]}, @local, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "2e7c1df3f2f4acbb4ace6e8a50565b595591e78d9b12245a598496ea23d4c406af9f3b4a3f009159f9ac1555e4477ff94d4d50913843082ace4419eb0e79f826c9d383e2310e60b0b49f7a2d305f00945c1f774a8da5fb8f04988ee9e082d4f9070955ff1bbd44d6fdb144e01f9f2e5ee65ccc71338ca0a50652cb6b5ae30e0fce110b555945fa43cebd22a399d6a33dea3af82460a33f5a491976018b1b56dd512d481061c6bb980d69bccee5352b18539b08b6ac9e0116f524316e8c9c036ecc70932caf6f67e8cd867f37c25ce2cc300f9b13e48d"}}}}}}}, 0x0) 15:56:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 15:56:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:57 executing program 5: syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000280)="e91f7189591e9233614b00", &(0x7f0000000300)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 15:56:57 executing program 2: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x1}, 0xff7f) 15:56:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 15:56:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x400c630f}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 15:56:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) [ 378.536276] kvm: pic: non byte read [ 378.566334] kvm: pic: non byte read [ 378.596793] kvm: pic: non byte read [ 378.625872] kvm: pic: non byte read [ 378.660791] kvm: pic: non byte read [ 378.691176] binder: 10987:10990 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 378.698578] binder: 10987:10990 unknown command 0 [ 378.703620] binder: 10987:10990 ioctl c0306201 20000680 returned -22 [ 378.713564] kvm: pic: non byte read [ 378.731867] kvm: pic: non byte read [ 378.750197] kvm: pic: non byte read [ 378.768332] kvm: pic: non byte read [ 378.773956] kvm: pic: non byte read 15:56:57 executing program 2: 15:56:57 executing program 0: 15:56:58 executing program 3: [ 379.048382] kvm [10964]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000058 data 0x0 15:56:58 executing program 2: 15:56:58 executing program 0: 15:56:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:58 executing program 2: 15:57:00 executing program 5: 15:57:00 executing program 3: 15:57:00 executing program 0: 15:57:00 executing program 4: 15:57:00 executing program 2: 15:57:00 executing program 1: 15:57:00 executing program 0: 15:57:00 executing program 4: 15:57:00 executing program 3: 15:57:00 executing program 1: 15:57:00 executing program 2: 15:57:00 executing program 5: 15:57:01 executing program 0: 15:57:01 executing program 5: 15:57:01 executing program 1: 15:57:01 executing program 3: 15:57:01 executing program 2: 15:57:01 executing program 4: 15:57:01 executing program 0: 15:57:01 executing program 1: 15:57:01 executing program 2: 15:57:01 executing program 5: 15:57:01 executing program 3: 15:57:01 executing program 4: 15:57:01 executing program 1: 15:57:01 executing program 0: 15:57:02 executing program 2: 15:57:02 executing program 3: 15:57:02 executing program 4: 15:57:02 executing program 5: 15:57:02 executing program 1: 15:57:02 executing program 0: 15:57:02 executing program 3: 15:57:02 executing program 5: 15:57:02 executing program 2: 15:57:02 executing program 4: 15:57:02 executing program 1: 15:57:02 executing program 3: 15:57:02 executing program 0: 15:57:03 executing program 5: 15:57:03 executing program 4: 15:57:03 executing program 1: 15:57:03 executing program 2: 15:57:03 executing program 3: 15:57:03 executing program 4: 15:57:03 executing program 0: 15:57:03 executing program 5: 15:57:03 executing program 1: 15:57:03 executing program 2: 15:57:03 executing program 4: 15:57:03 executing program 0: 15:57:03 executing program 1: 15:57:03 executing program 3: 15:57:04 executing program 5: 15:57:04 executing program 1: 15:57:04 executing program 4: 15:57:04 executing program 5: 15:57:04 executing program 2: 15:57:04 executing program 0: 15:57:04 executing program 3: 15:57:04 executing program 5: 15:57:04 executing program 4: 15:57:04 executing program 1: 15:57:04 executing program 0: 15:57:04 executing program 2: 15:57:05 executing program 3: 15:57:05 executing program 4: 15:57:05 executing program 5: 15:57:05 executing program 1: 15:57:05 executing program 0: 15:57:05 executing program 3: 15:57:05 executing program 4: 15:57:05 executing program 2: 15:57:05 executing program 5: 15:57:05 executing program 1: 15:57:05 executing program 4: 15:57:05 executing program 5: 15:57:05 executing program 3: 15:57:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 15:57:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000240)=""/236) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 15:57:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045438, 0x17fffff800003) 15:57:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000001c3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x101, 0x0, 0x3, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000140)={0x787, r3, 0x2, 0x9}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0xb5, 0x8, 0x32a3, 0x100000000, 0x0, 0x2bdcd37, 0x1, 0x0, 0xece, 0x7f, 0x101, 0x60c9, 0x4000000000000, 0x8, 0x6e3dd4c6, 0x100000001, 0x3, 0x0, 0x846f, 0x100, 0x7f, 0x2, 0x7, 0x3, 0x400, 0x5, 0x497b, 0x0, 0xfffffffffffffffa, 0x3, 0x8, 0x9, 0x9, 0x14d, 0x7ff, 0x7, 0x0, 0x8000, 0x4, @perf_bp={0x0, 0xa}, 0x40, 0x10000, 0x3f, 0x5, 0xd5, 0x3781ce3d, 0x3ff}, r4, 0xe, r7, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000079b266a0000000000200000000040000866900000600000001000000000000000000000000000000010000800600000007000000000000003f000000080000000004000000000000000000000000000000000080009a2137030000006d130000040000000104000009000000000000000000000000070000800400000001000000090000000100000005000000800000000000000000e6ffffffffffffff0000"]) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f00000003c0)={'security\x00'}, &(0x7f0000000240)=0x54) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r8, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r9, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000280)={0x40000000000, 0x1, 0x0, 0x9, 0xfffffffffffffffc}, 0xc) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)) sendto$inet6(r5, &(0x7f0000000380), 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x80000) 15:57:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000002640)='/dev/midi#\x00', 0x2, 0x4800) 15:57:06 executing program 0: 15:57:06 executing program 3: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000a80)="7597", 0x2, 0x0, 0x0, 0x0) [ 387.517711] Unknown ioctl 1075864629 15:57:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 387.732319] Unknown ioctl 1075864629 15:57:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 15:57:06 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 15:57:07 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="f1cec3281d340180c21b0000080045000024000000000006900000010000d204340000000000000000000000388d614ebe24bba82a054b67d85c01f1f6aa8a393cc1d11371fb2e848d03ad546ccb04e23031d952ce774a5226320be04c7749e78b043a37663c99499c1a1a08103690be8ed9de"], 0x0) 15:57:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000001c3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x101, 0x0, 0x3, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000140)={0x787, r3, 0x2, 0x9}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0xb5, 0x8, 0x32a3, 0x100000000, 0x0, 0x2bdcd37, 0x1, 0x0, 0xece, 0x7f, 0x101, 0x60c9, 0x4000000000000, 0x8, 0x6e3dd4c6, 0x100000001, 0x3, 0x0, 0x846f, 0x100, 0x7f, 0x2, 0x7, 0x3, 0x400, 0x5, 0x497b, 0x0, 0xfffffffffffffffa, 0x3, 0x8, 0x9, 0x9, 0x14d, 0x7ff, 0x7, 0x0, 0x8000, 0x4, @perf_bp={0x0, 0xa}, 0x40, 0x10000, 0x3f, 0x5, 0xd5, 0x3781ce3d, 0x3ff}, r4, 0xe, r7, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000079b266a0000000000200000000040000866900000600000001000000000000000000000000000000010000800600000007000000000000003f000000080000000004000000000000000000000000000000000080009a2137030000006d130000040000000104000009000000000000000000000000070000800400000001000000090000000100000005000000800000000000000000e6ffffffffffffff0000"]) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f00000003c0)={'security\x00'}, &(0x7f0000000240)=0x54) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r8, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r9, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000280)={0x40000000000, 0x1, 0x0, 0x9, 0xfffffffffffffffc}, 0xc) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)) sendto$inet6(r5, &(0x7f0000000380), 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x80000) [ 388.213212] Unknown ioctl 1075864629 15:57:07 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000080), 0x0}, 0x18) 15:57:07 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 15:57:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000001c3, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimes(&(0x7f0000000240)='./file0\x00', 0x0) 15:57:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) close(r0) [ 388.797955] Option ' ' to dns_resolver key: bad/missing value 15:57:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c30, 0x0) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r1, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='mime_type\x00', 0xa, 0x0) 15:57:07 executing program 1: keyctl$join(0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x1) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) unshare(0x0) 15:57:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x400c630f}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 15:57:08 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) [ 389.131863] binder: BINDER_SET_CONTEXT_MGR already set [ 389.137458] binder: 11256:11260 ioctl 40046207 0 returned -16 15:57:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000400)=""/80, 0x50}], 0x1, 0x0) 15:57:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) close(r0) 15:57:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 15:57:08 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 15:57:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:57:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6368616e6765686174207830303030303030303030303030cb70b0be6e3030305e2f70726f662f6174917c29684a55c4509f3a3939f4325dbf722e63757276656e7400776c616e316c6f2d5b656d306264"], 0x1) 15:57:08 executing program 4: openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x890c, 0x730020) 15:57:09 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x3, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000700], 0x0, 0x0, &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x17, 0x28, 0xaafc, 'bond_slave_0\x00', 'bond_slave_1\x00', 'gretap0\x00', 'nr0\x00', @remote, [0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xfffffffffffffffc, 0xff], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"73726bc51552aeac47b8610899b833a31f2598ccf43e615130c09a33d51f"}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller0\x00', 'dummy0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x268) 15:57:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000002080)=""/4096) exit(0x4000000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)=0x2) 15:57:09 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x81, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x9bc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) clone(0x8010000, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000580)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xb9, 0x4, 0x78}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040), 0xc, &(0x7f0000001300)={&(0x7f0000001200)=ANY=[@ANYBLOB="c4"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040), 0x0}, 0x18) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='md5sum-\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) clock_gettime(0x0, &(0x7f0000000540)) 15:57:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000002c0)=0x1dae04db73c169b1) 15:57:09 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000002080)=""/4096) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000300)=0x2) 15:57:09 executing program 4: 15:57:09 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab02) 15:57:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="f951be67", @ANYRES32=0x0], 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r1}, &(0x7f0000000180)=0x8) 15:57:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:57:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@alg, &(0x7f0000000180)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x6, @dev}}, 0x1f, 0x1, 0x40, 0x9, 0x1}, &(0x7f0000000400)=0x98) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@l2={0x1f, 0x0, {0x80000000, 0x8, 0x0, 0x7f, 0x7}, 0x4, 0x4}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880), 0x0, 0xfffffffffffffffc}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) 15:57:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000001c3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x101, 0x0, 0x3, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000140)={0x787, r3, 0x2, 0x9}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0xb5, 0x8, 0x32a3, 0x100000000, 0x0, 0x2bdcd37, 0x1, 0x0, 0xece, 0x7f, 0x101, 0x60c9, 0x4000000000000, 0x8, 0x6e3dd4c6, 0x100000001, 0x3, 0x0, 0x846f, 0x100, 0x7f, 0x2, 0x7, 0x3, 0x400, 0x5, 0x497b, 0x0, 0xfffffffffffffffa, 0x3, 0x8, 0x9, 0x9, 0x14d, 0x7ff, 0x7, 0x0, 0x8000, 0x4, @perf_bp={0x0, 0xa}, 0x40, 0x10000, 0x3f, 0x5, 0xd5, 0x3781ce3d, 0x3ff}, r4, 0xe, r7, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000079b266a0000000000200000000040000866900000600000001000000000000000000000000000000010000800600000007000000000000003f000000080000000004000000000000000000000000000000000080009a2137030000006d130000040000000104000009000000000000000000000000070000800400000001000000090000000100000005000000800000000000000000e6ffffffffffffff0000"]) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f00000003c0)={'security\x00'}, &(0x7f0000000240)=0x54) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r8, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r9, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000280)={0x40000000000, 0x1, 0x0, 0x9, 0xfffffffffffffffc}, 0xc) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) sendto$inet6(r5, &(0x7f0000000380), 0x0, 0x4, 0x0, 0x0) dup3(r0, r1, 0x80000) 15:57:10 executing program 0: 15:57:10 executing program 5: [ 390.171373] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 391.296465] Unknown ioctl 1075864629 15:57:10 executing program 5: [ 391.431628] Unknown ioctl 1075864629 15:57:10 executing program 0: 15:57:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "8e519901d693e390c2849a060014901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"}, 0xc9) sendto(r0, &(0x7f0000000340)="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", 0x4b1, 0x0, 0x0, 0x0) 15:57:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "8e519901d693e390c2849a060014901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a588644724717c6e94d989cb0e8a1c82036a631c34202b7ea03c4969f33742955087b2279bae03c48364bfb8465b58e7f8790902d0779e94569b500314770bd8369fe4366c069dc6f49df9f71b"}, 0x115) sendto(r0, &(0x7f0000000340)="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", 0x4e8, 0x0, 0x0, 0x0) 15:57:10 executing program 4: 15:57:10 executing program 0: 15:57:11 executing program 1: 15:57:11 executing program 5: 15:57:11 executing program 2: 15:57:11 executing program 3: 15:57:11 executing program 0: 15:57:11 executing program 4: 15:57:11 executing program 5: 15:57:11 executing program 2: 15:57:11 executing program 1: 15:57:11 executing program 3: 15:57:11 executing program 0: 15:57:11 executing program 4: 15:57:11 executing program 5: 15:57:12 executing program 1: 15:57:12 executing program 2: 15:57:12 executing program 3: 15:57:12 executing program 0: 15:57:12 executing program 4: 15:57:12 executing program 5: 15:57:12 executing program 1: 15:57:12 executing program 3: 15:57:12 executing program 2: 15:57:12 executing program 4: 15:57:12 executing program 0: 15:57:12 executing program 5: 15:57:12 executing program 3: 15:57:13 executing program 4: 15:57:13 executing program 1: 15:57:13 executing program 2: 15:57:13 executing program 0: 15:57:13 executing program 4: 15:57:13 executing program 5: 15:57:13 executing program 3: 15:57:13 executing program 2: 15:57:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1d, 0x0, 0x0) 15:57:13 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 15:57:13 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000000000039) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x88}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:57:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1}, 0x22) 15:57:13 executing program 0: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='.', &(0x7f0000000180)='ext4\x00', 0x0, 0x0) [ 394.838723] can: request_module (can-proto-0) failed. 15:57:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c23c8a000180c200000086dd603e215b00440000fe80001a0000000000000000000000bb000000000000000000000000000000000420880b0000000000000800000086dd080088be0000000010000000010000ff00000000080022eb"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 15:57:14 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@remote, @in=@dev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setxattr$security_capability(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)='security.capability\x00', &(0x7f0000001cc0)=@v3={0x3000000, [{0x62, 0x84}, {0x81, 0x6}], r2}, 0x18, 0x3) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 15:57:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r1, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200), &(0x7f00000000c0)=0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:57:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) fadvise64(r0, 0x0, 0x80000001, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000002080)=""/4096) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x0, [@remote={0xac, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x19, 0x6, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x3, &(0x7f0000000280)=0x20}) exit(0x4000000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000240)={r2, r3, 0x5c}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000300)=0x2) 15:57:14 executing program 4: inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 15:57:14 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 15:57:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x32}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000200)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x0, 0x8000}, 0xd0) r3 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") write$P9_RSTATFS(r2, &(0x7f00000003c0)={0x43, 0x9, 0x1, {0x101, 0xffffffff, 0x6, 0x4f85fc57, 0x10000, 0x100000000, 0x64, 0x1}}, 0x43) creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) sendfile(r5, r3, &(0x7f0000d83ff8), 0x800100000001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:57:14 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f00000002c0)) 15:57:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 395.957196] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:57:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x9) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff22) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 15:57:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000080)=""/31, 0x1f}, {0x0}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f00000003c0)=""/217, 0xd9}, {&(0x7f00000004c0)=""/175, 0xaf}], 0x6, &(0x7f00000007c0)=""/160, 0xa0}}], 0x1, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 396.495286] ================================================================== [ 396.502737] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x1a85/0x2700 [ 396.509442] CPU: 1 PID: 11537 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #101 [ 396.516843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.526208] Call Trace: [ 396.528847] dump_stack+0x32d/0x480 [ 396.532499] ? _copy_to_iter+0x1a85/0x2700 [ 396.536799] kmsan_report+0x12c/0x290 [ 396.540666] kmsan_internal_check_memory+0x32a/0xa50 [ 396.545839] kmsan_copy_to_user+0x78/0xd0 [ 396.550028] _copy_to_iter+0x1a85/0x2700 [ 396.554190] skb_copy_datagram_iter+0x4e2/0x1070 [ 396.559026] netlink_recvmsg+0x6f9/0x19d0 [ 396.563262] sock_recvmsg+0x1d1/0x230 [ 396.567122] ? netlink_sendmsg+0x1440/0x1440 [ 396.571572] ___sys_recvmsg+0x4af/0x10f0 [ 396.575747] __sys_recvmmsg+0x65d/0x1170 [ 396.579904] __se_sys_recvmmsg+0x253/0x350 [ 396.584199] __x64_sys_recvmmsg+0x62/0x80 [ 396.588392] do_syscall_64+0xcf/0x110 15:57:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setxattr$security_evm(0x0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "d5"}, 0x2, 0x3) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x100) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) [ 396.592234] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.597447] RIP: 0033:0x457569 [ 396.600683] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.619607] RSP: 002b:00007fb8344a0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 396.627359] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 396.634655] RDX: 0000000000000001 RSI: 0000000020008180 RDI: 0000000000000005 [ 396.641958] RBP: 000000000072bfa0 R08: 00000000200083c0 R09: 0000000000000000 [ 396.649249] R10: 0000000000008802 R11: 0000000000000246 R12: 00007fb8344a16d4 [ 396.656559] R13: 00000000004c3996 R14: 00000000004d5f20 R15: 00000000ffffffff [ 396.663869] [ 396.665506] Uninit was stored to memory at: [ 396.669864] kmsan_internal_chain_origin+0x13d/0x240 [ 396.674993] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 396.680294] kmsan_memcpy_metadata+0xb/0x10 [ 396.684674] __msan_memcpy+0x61/0x70 [ 396.688431] inet_sctp_diag_fill+0x1e70/0x2680 [ 396.693042] sctp_sock_dump+0x7bf/0xe90 [ 396.697097] sctp_for_each_transport+0x82d/0x9a0 [ 396.701892] sctp_diag_dump+0x532/0x6a0 [ 396.705887] inet_diag_dump+0x3e3/0x480 [ 396.709885] netlink_dump+0xc79/0x1c90 [ 396.713791] __netlink_dump_start+0x10c4/0x11d0 [ 396.718498] inet_diag_handler_cmd+0x74e/0x7f0 [ 396.723104] sock_diag_rcv_msg+0x221/0x5f0 [ 396.727378] netlink_rcv_skb+0x394/0x640 [ 396.731463] sock_diag_rcv+0x63/0x80 [ 396.735206] netlink_unicast+0x1699/0x1740 [ 396.739466] netlink_sendmsg+0x13c7/0x1440 [ 396.743766] sock_write_iter+0x3f4/0x4f0 [ 396.747857] do_iter_readv_writev+0x822/0xac0 [ 396.752380] do_iter_write+0x302/0xd80 [ 396.756295] do_writev+0x3d0/0x870 [ 396.759848] __se_sys_writev+0x9b/0xb0 [ 396.763768] __x64_sys_writev+0x4a/0x70 [ 396.767766] do_syscall_64+0xcf/0x110 [ 396.771586] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.776785] [ 396.778440] Uninit was stored to memory at: [ 396.782784] kmsan_internal_chain_origin+0x13d/0x240 [ 396.787931] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 396.793253] kmsan_memcpy_metadata+0xb/0x10 [ 396.797612] __msan_memcpy+0x61/0x70 [ 396.801358] sctp_add_bind_addr+0xfb/0x590 [ 396.805633] sctp_do_bind+0xc16/0xdc0 [ 396.809470] __sctp_connect+0x10a4/0x1c30 [ 396.813644] sctp_inet_connect+0x402/0x520 [ 396.817895] __sys_connect+0x675/0x830 [ 396.821816] __se_sys_connect+0x8d/0xb0 [ 396.825824] __x64_sys_connect+0x4a/0x70 [ 396.829934] do_syscall_64+0xcf/0x110 [ 396.833768] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.838981] [ 396.840658] Local variable description: ----autoaddr.i@__sctp_connect [ 396.847245] Variable was created at: [ 396.850982] __sctp_connect+0xc2/0x1c30 [ 396.854978] sctp_inet_connect+0x402/0x520 [ 396.859222] [ 396.860863] Bytes 51-58 of 171 are uninitialized [ 396.865621] Memory access of size 171 starts at ffff8881190091dd [ 396.871766] Data copied to user address 00000000200004c0 [ 396.877239] ================================================================== [ 396.884605] Disabling lock debugging due to kernel taint [ 396.890075] Kernel panic - not syncing: panic_on_warn set ... [ 396.895988] CPU: 1 PID: 11537 Comm: syz-executor1 Tainted: G B 4.20.0-rc3+ #101 [ 396.904754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.914123] Call Trace: [ 396.916770] dump_stack+0x32d/0x480 [ 396.920462] panic+0x624/0xc08 [ 396.923742] kmsan_report+0x28a/0x290 [ 396.927582] kmsan_internal_check_memory+0x32a/0xa50 [ 396.932753] kmsan_copy_to_user+0x78/0xd0 [ 396.936931] _copy_to_iter+0x1a85/0x2700 [ 396.941089] skb_copy_datagram_iter+0x4e2/0x1070 [ 396.945908] netlink_recvmsg+0x6f9/0x19d0 [ 396.950128] sock_recvmsg+0x1d1/0x230 [ 396.953965] ? netlink_sendmsg+0x1440/0x1440 [ 396.958427] ___sys_recvmsg+0x4af/0x10f0 [ 396.962624] __sys_recvmmsg+0x65d/0x1170 [ 396.966777] __se_sys_recvmmsg+0x253/0x350 [ 396.971073] __x64_sys_recvmmsg+0x62/0x80 [ 396.975256] do_syscall_64+0xcf/0x110 [ 396.979097] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.984307] RIP: 0033:0x457569 [ 396.987522] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 397.006469] RSP: 002b:00007fb8344a0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 397.014204] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 397.021488] RDX: 0000000000000001 RSI: 0000000020008180 RDI: 0000000000000005 [ 397.028776] RBP: 000000000072bfa0 R08: 00000000200083c0 R09: 0000000000000000 [ 397.036074] R10: 0000000000008802 R11: 0000000000000246 R12: 00007fb8344a16d4 [ 397.043367] R13: 00000000004c3996 R14: 00000000004d5f20 R15: 00000000ffffffff [ 397.051855] Kernel Offset: disabled [ 397.055496] Rebooting in 86400 seconds..