[ 53.035611] audit: type=1800 audit(1541747456.086:25): pid=6090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 53.054831] audit: type=1800 audit(1541747456.086:26): pid=6090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 53.074271] audit: type=1800 audit(1541747456.106:27): pid=6090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 54.420300] sshd (6154) used greatest stack depth: 53712 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.65' (ECDSA) to the list of known hosts. 2018/11/09 07:11:09 fuzzer started 2018/11/09 07:11:14 dialing manager at 10.128.0.26:38493 2018/11/09 07:11:14 syscalls: 1 2018/11/09 07:11:14 code coverage: enabled 2018/11/09 07:11:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/09 07:11:14 setuid sandbox: enabled 2018/11/09 07:11:14 namespace sandbox: enabled 2018/11/09 07:11:14 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/09 07:11:14 fault injection: enabled 2018/11/09 07:11:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/09 07:11:14 net packed injection: enabled 2018/11/09 07:11:14 net device setup: enabled 07:13:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x100000000000000, 0x5000, 0x0, 0x5, 0xb}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000140)) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') syzkaller login: [ 195.735837] IPVS: ftp: loaded support on port[0] = 21 [ 197.640726] ip (6284) used greatest stack depth: 53696 bytes left [ 197.887409] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.894116] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.902680] device bridge_slave_0 entered promiscuous mode [ 198.030221] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.036749] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.045219] device bridge_slave_1 entered promiscuous mode [ 198.170438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.298695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.439540] ip (6297) used greatest stack depth: 53664 bytes left [ 198.692362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.822218] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:13:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000001740)={@void, @val, @ipv4={{0x5, 0x6, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}, @udp={0x0, 0x0, 0x8}}}, 0xfdef) [ 199.715253] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.723328] team0: Port device team_slave_0 added [ 199.819812] IPVS: ftp: loaded support on port[0] = 21 [ 199.951409] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.959456] team0: Port device team_slave_1 added [ 200.220552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.229166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.238221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.448377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.455642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.464552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.609687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.617443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.626506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.872042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.879606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.888671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.395547] ip (6368) used greatest stack depth: 53504 bytes left [ 203.076480] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.083028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.089918] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.096491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.104953] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.230206] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.236748] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.245281] device bridge_slave_0 entered promiscuous mode [ 203.255234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.445460] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.452082] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.460418] device bridge_slave_1 entered promiscuous mode [ 203.611976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.829681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.473411] bond0: Enslaving bond_slave_0 as an active interface with an up link 07:13:27 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x352) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280), 0x2ae) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000400)) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 204.644141] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.932685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.939751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.183146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.190215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.379176] IPVS: ftp: loaded support on port[0] = 21 [ 205.956144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.964323] team0: Port device team_slave_0 added [ 206.253194] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.261144] team0: Port device team_slave_1 added [ 206.550496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.557835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.566761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.783769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.790826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.799583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.012492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.021260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.030322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.373989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.382232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.391099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.804585] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.811059] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.819557] device bridge_slave_0 entered promiscuous mode [ 210.110491] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.117505] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.126107] device bridge_slave_1 entered promiscuous mode [ 210.392049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.489596] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.496152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.503179] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.509601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.518182] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.552004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.730420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.489984] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.726721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.005290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.012531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.229052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.236318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:13:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffba) [ 213.333229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.341194] team0: Port device team_slave_0 added [ 213.415762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.635817] IPVS: ftp: loaded support on port[0] = 21 [ 213.648912] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.656926] team0: Port device team_slave_1 added [ 214.019788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.027129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.036170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.349703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.356949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.365665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.647484] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.676138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.683907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.692700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.959776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.967544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.976462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.951521] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.958175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.966221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.144307] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.417026] ip (6746) used greatest stack depth: 53072 bytes left [ 218.505991] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.512555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.519419] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.525997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.534496] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.540900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.999591] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.006153] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.014745] device bridge_slave_0 entered promiscuous mode [ 219.308720] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.315337] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.323726] device bridge_slave_1 entered promiscuous mode [ 219.663137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.977982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.957191] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.251668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.588680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.597556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.943105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.950185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.804880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.812844] team0: Port device team_slave_0 added [ 223.118746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.126735] team0: Port device team_slave_1 added [ 223.181457] 8021q: adding VLAN 0 to HW filter on device bond0 07:13:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000000c0)=0xc, 0x4) [ 223.566343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.573911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.582645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.983286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.990386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.999278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.336371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.344463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.353350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.587653] IPVS: ftp: loaded support on port[0] = 21 [ 224.601402] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.778706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.786460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.795675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:13:48 executing program 0: unshare(0x24020400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:13:48 executing program 0: setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000240)="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", 0x108, 0x3) setpriority(0x2, 0x0, 0xffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80000001ffffa, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)) 07:13:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80082, 0x0) ioctl$sock_ifreq(r2, 0x8993, &(0x7f0000002240)={'rose0\x00', @ifru_flags=0x4201}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001e80)={{{@in6=@ipv4={[], [], @local}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001f80)=0xe8) sendmmsg(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="b4895e04d904f88cb83bcfaca9013383a5dd9e669d5d7a7da7c1186dc9822d2830eb6f0e37a9fadf9b350296922f167d1ad510420d8f53d8decf34f3c0aba8e88a47f0f05ebc9730df4e4f4a09d706a0bfc6b3e9e6c23f91b4ea73780c5ae5573e80daac07a9707ec47c34f1493ee77fcafdd46a5f717607a875f058e7e3a83ffe967b360167cef28fcf2d6a3a317396bcf5ba82b1bc0128", 0x98}], 0x1, &(0x7f0000000280)=[{0x30, 0x117, 0x3, "cc6e1cffcfe3cca85ea6c2eef464866e9e11f21e5d6883327cec3c0cf76d"}, {0xc0, 0x10f, 0x8, "8a0ea9e09d310cf0650abfc7654316b89a267dabcc91e297d7a81194392b426cf7bb6df224f0784586b4ca7cc9c77b46d183a6eae26b438f4b501a0c9b06d390e8b0dc2cefbbf85993817a2d3232a178dc19b7fe54a6b7cd70d8c3d759892461ef321d6045ec4c23aa246c137c4b34c5798c8e0159c135e0e8c39833ba3dd19447774034926bef043fb558a6befa0466914858321d34780231ba9bd106ca37faf69a1a13065a18eac0e8"}, {0x80, 0x109, 0x0, "9e426584bf931821ccaca0e91d5ca14c289f4539aa725dc844c3fe99f689c3e2488f70e9687a08f576e6326e8f70eef184f7addd08d24d78cbcf1b1f3296785fb9cb3b1f4c588114bc6ba06158647f432e83b537bf54fd60b858b1d6bbfcfd1ce4ddbb5ef65dcb0b405dda2a"}, {0xf0, 0x18d, 0x7, "b997ad99a965b5688e6752616e33a7c227e2db4398f49d26077247101051959ccd880caddab6f0632b796bb86661340ec028fe5cfd4b68299cfba0a854134b97d1b7a6c70356d2412eb26eb1b6c93b20702785165f9ab678089f22957d08122ce353f15bf34c51442d1f232ad4ec5f5ada419fe104f7e5b6ad9adc391b9e841efe2ffa236a05d1c40ee5f54eec567a0d3b2b386f04c9f0fbf11a4353f386d9cc74942a310d4d0008c0cf2587fabc679f4b64bd5faa73a9a4872025d4dbf315505c3e71ee691df59af47672593dc497b7b24fe51d0601d7d130d2e3"}, {0x98, 0x0, 0x31b, "aafd754407edbf38912cee6ecc757faed9e505281cec1c6208823e5a7e9f8b621941c1267b6639eabba862f6535b985919eefc0664548c910f46595fc87fa4ec0beea8fe32c575d23fea1b3297bc84978d94376ad0c326289952d6e199837bf635bb7e92785166a885c314239d837048f631a6f8f565814604e8eb6e5799068499"}, {0xf0, 0x1, 0xaa3, "0bd07841002578b7ac4f19918c7bba7bfbbcf6395c64674c11df75dda72391ea55876617b05b09a072596af75970f1b2fc92cb4abd27fb2b178cba930a462871a94d819274afd4653d536325994fca4ea703a6c7d9ff23568e77c51c1a943868888431fcf40d6032421be945d54c436c00729f1936b49277ad5f7d15984dc8fb9920c320ef3620b764b503fb90c5e5f88f58c73e49ce6da325e193483bf0ceca6d901059c61ecaf9c9df04bad6c7948dcbbb5225550e495ee56949fdb0a7b2c348c2d36fc025685230252e2af1c0d62f94d9687449f32ec79c"}, {0x10, 0x117, 0x1}, {0x18, 0x11f, 0x3, "38d8d7"}, {0x1010, 0x10f, 0x40, "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"}, {0x68, 0x102, 0x6, "63f2541ebdc7b494e33b6100adaa0256371b2498f766eb13cbea7b397f78add13003c61a4e003e3969e0412fb21b44669f0d8c1191188f7f76061a55761142bdb0334c23637ce231bdbf81d307513dcbb136ca"}], 0x1488, 0x4000}, 0x16}, {{&(0x7f0000001740)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'bond_slave_1\x00'}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000140)="9a2bdc44540f49d2684bbafefe4f5a761994292f729956819993c33dbb73488b9761e02b969d00914b25f5753f299101c988eabef1c21d078c9bd036f00e24d5", 0x40}, {&(0x7f00000017c0)="f70588209ab5fe6ae529a39edb2491528eaf18c4f8fdffd16deae6d1e445a177005c80bbe3e7297496c13f09739b1ee8ef5d02c5d3b10d11f51251a5863408830db1024271c4b68533885b0016d4cbc5e2dc1b52d565f53f0ae50cee57e428182b8c028d6cda0dd0fc500839fd710fad83258eac42624e9373c1c0cd8e40fd1c75395efa66cc0d3895a38969c008b6590ba380bcf068851cbc0940fbacf08ebe06324f26d499d7adbcf0664102eb0c0630642dc782c77f1246937fd0c3aa3935839a666beeb4709a4e2288716832ae374df9f19a371d089d6936671a57584896b5a9d3", 0xe3}, {&(0x7f00000018c0)="ba06e7c4f58246fc0abea88af2004de368350119a382e426a96d7380d2193f22ad7c9200cede09e88cc3f124599b095a44d39dc62a670b13511a63195343df68b58fe21fd76865d4ba970eceba1a9aac58042cadfbf78454577250118f0e4a2c5d7b78b484722a32f03fcf5581efa6c6e3c130047c9f36a7f644ea901220bf5f65ff227a63b73d1ee429193c0696ccd1d698357ba951fe3325c74582e5950594a6895ba003b761fe33cb878acd8ebd184ec18e7a72eecbb64182fa714517d42c8b503e775e945e9f44ad7ccee6", 0xcd}], 0x3, 0x0, 0x0, 0x1}, 0x7}, {{&(0x7f0000001a00)=@pppoe={0x18, 0x0, {0x0, @local, 'gre0\x00'}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001a80)="00c671548484d9a0d4cff59f4d6966ee1176bfbfc8658870113e375d147b7924cb8aa46cfa328c04ca894f8d0e3901c0347cc719891862ee5166c81a92e8ac9a4bb452c2f4d639d8357522f2469fac0e78", 0x51}, {&(0x7f0000001b00)="17016e2c04551442d2ed20a1809f3c808cfc6fd4dd732cf34b556762ffc7b5e62eabcf4b65c0a1cd44563efdc10d3e1563132e969ae6fc946c86d95a4fa716e74558751ba5a531c9ead4a258c4c7f985f402550b1dbf31d2e9094b48fcdf96e48599f8ea7df5466c5974841ced1c1b15244848b94713a69b9bac458aeb6a81407d89cd3f53749e824aea7b88c3977b245e16c31a7cca6c95354b66b57986b770397f5c53be17e0f72863a1f12e88cb93ca8c4392a4e200b679518ccf91fee3e78ee27e3f6ce1078a43d7d326f6c8d0ca", 0xd0}], 0x2, &(0x7f0000001c40)=[{0x70, 0x11c, 0x7, "49ab9e4a59609da2370c7d747a03ac4083f77db7e0e4b6d0780eae12b8704485ead65c5a42288ca5107014ce111541266c12ca089ba6490cf27e79390777f9c836f22a5f093aa2977913b740d8ae5e09855d7120ac1c2ecdf6"}, {0xc8, 0x0, 0x4, "96352c6eb947628f943a64e342db6a070c9ff37e75e979cf8f153bae6b15e25c9e47463473d34f13f1c071b11cb777a4b240b49297d5fa731a546b0970448e6b27b45692e5a58e1e50201f6fbcdcaa5195fe7974053636cf86c78ab12fb9dc65b47136837ae1c98e109802a4d45db0d1ad4015282595b01572d1b59f2454501015b02148274a6c5b567c08eecdc5c96a725b713c58baa39605b5c59edc384bcb3ca960f6a663e7996bc5e9d5c45a07c679"}, {0xd0, 0x11f, 0x10000, "e5818fcdf97351f98809ceef64b937b5d96f5b35fa16f882445dd97bbc228c00e634785379ade4816a07faf25ed3029e343125b663d4c3f124874cb8010c2b25220f75d30ffd83f7e8898b948124d7762d6e88d00d61e3db3aa82e4149dd1707ac82087bcbf8d38a2c4bbcafb6bb4da8956f580e1c23a79fc69a6959237178d19ea64f828b1a5339a33ec958522d16ae5af27e554bf179e239faa52a7a6e17d2c3efaa0a1a1e1937ff21a3291f4e79293fd0680a7c5442abb4b3975c"}], 0x208, 0x4040000}, 0x7}, {{&(0x7f0000001fc0)=@xdp={0x2c, 0x1, r3, 0x2a}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002040)="aae100c4dcc013f91ce4d27a635b7cca4045d5d9ed7b5290a2f61462607cec4faf0dd25f9d5651b0025b5bbef5b71b9d6752da7567f8000d8834ada1b3eb5dcb4a7e9acc52443f75d15c7018732c4c4ad37b7e170177fbfda2fcc7bc", 0x5c}, {&(0x7f00000020c0)="1da0c756b7c5cefb05969c4404c6aac24c8ac9caf89a07f34c4e763f578a038419768ba4211504c609a585c427b084849bc0ce6248bfba21b37dda4207827bfe2f0fc7fb9ebae84adc8a25a17b75989060f028abc30539dc72ce340a0dbd4a81dad08e9e898f0893078f36dfd78b635c85dd18ae3eef2791bfa674090dfdb7fb0ef5761f38c26918de1c5ef6005ee74aab902aaff04f0eeaeb3728270bc3d003a19b456db3a0fbe7c5c4b50b326e", 0xae}, {&(0x7f0000002180)="111b17833ebe8aa109b5e6764fc00c4e78815bfefe822b670273abb386b4cdfd65602f1b86e7c2ad067f63498cbb81860fc3c416cd219b97123df94b7eec362807f3de9073b62cd8e1964645dccd3412c359a9e28899f18e71132dbbde69332fad6dc0c909bf5705d38500fd3c7c8331a8c0c3e1f11c4c5125ca3362e38beab992c9045106966ece0398e4972a4eb9b5c07632370cb0dea80036db4e32a89e0da5e2d6f921b1d0d3671ea6c652ebc5ffe9c0360da7e07384a00f7de725", 0xbd}, {&(0x7f0000005780)="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", 0x1000}, {&(0x7f0000003240)}, {&(0x7f0000003280)="a161b9f2da0908d97554520cd89eb0897dafc3", 0x13}], 0x6, &(0x7f0000003340)=[{0xb0, 0x197, 0x0, "e9880bf5b9adc7436a0c322af034fbd0757c122fb67845f864abfc550f405a8c863a1f1a2d47f5cc564163f21308fbc063f546d9232b0a6c27d617860526978aa36604ce4d6dd42749b8035efa56ac568a1ae341d586eea5b4d2ee215a1d2c9f917831d4f07afb9862800c1fe349917e5766f29e6cd2d245a58cd049bdae2beb536ca6015a716e5d589dbb8f128a1a4a33a4feebf45fb4ca76"}, {0x58, 0x117, 0x8, "b3b25254898921dce0efba8f06d1081ee365a92936075b686f9c701c42d57feb01f94477ebe87984d052dc459812fb7f15d978f588456d05972c233801dc7013ba47d93c62b3"}, {0x80, 0x11d, 0x80000001, "aa68b3814d307a78308aea43a5dbc2b73e9b7f6b3a223dbfebf2b509f078f27b41f86abe267393830b68bbb89dadd8ab1a1479944cce8d66c19a1209dd426d37dea2a205e6d629aa0c73bee0d30e47a77b0dad1360283d89255c065df686f8185a9df2a6f152f708818fc955a912"}, {0xe0, 0x116, 0x0, "991eec9ac6df6d5cfe902604774cb29a24fa76e8221259cce9a31f466f2b8797e77f49ceb9c8b35c7a8b010bf003b5151331402661535892da75829351b509dc22d5901d6449ac788bd63e4e15dea49aeca11c7222cb7ec4c61c1f0118c982e521870e844454f8abb9bbfa04d5a37bbc12797832265910fc2e0392ea90e02e402d414969f9826514243f545c16ae5aa3d2eee257f52dda975668921820ec468b08a4e899fe780e543ff39f86e7db92b53acd162790e6a38716c4c7241e8a6dff6250e37b4aac931ebcbfbc76328727d7"}], 0x268, 0x880}, 0x4}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f00000035c0)="24185193529ab01dbe51b8bf1147fde9343342d2244ac703b823098e99c21c6d6527befad4c2b9550f1f891f65bb683579eac765e1661c20d14e119821c5da42f873472581544ae97152eec9b7d112", 0x4f}, {&(0x7f0000003640)="35ed1ef50381b6bb75e1ad617b1e9856e8b72fcb162546b33592ae33e22d3bb013508bb6c6c9b8986f1fd0cd6d4497395974eeb8c8584e0d84cb4bed6c3629e77bf97ce29cf2b33bcb45154e09487aa706d92cfd9c5bff164de0d2c80cfaad81c387fd1b4c", 0x65}, {&(0x7f00000036c0)="451c344bd03d6175db0cc6bd9e57109eb1d002b5910888618790ea9343eff93db9776fd9c4212bc8364c2b0009dc2bcc84ca5f5141c36edcd3649ec224e8f5d259dc653f374e4b644cbcb05d4a2a248c8674dda097abc855a33cd7f77573d5fcec372a4c693ba81f25f8dc14c3b97ef91c744dbf35b0f1708f7ab272709200293302b4b289f69b3a85d96fbea98a58aff1b49e089c04ec05e706055463", 0x9d}, {&(0x7f0000003780)="609cdc17f9501ab1c13b4a147bfc99115967889fb4732619e6b20cd9dee0a025be6374aa8cb3c7599dad166b2323c848bf74971d80076891af429700119441f12dca3a7774031ea83049b24496f96d3f3cd73619031e5babe82d3b80562f357499e13288d2e81d8212e1ec46c8c462c4dc943113f06b2a03914d2e913b631d2dbdb3e9cc37762a10700bd43e8beea8b538bd4d13558033a44069738510060b2f5f6e5b3f7f82f1b0253c5d2028390d3426b6f31399da213a47a3b2dd37e1808d1e9f94c9e723b36d3d3c3a4f05cab2c99b731f05de1f7575364d88c3b74ad043c14092d82d351341540bc55f06", 0xed}], 0x4, 0x0, 0x0, 0x4000001}, 0x339}, {{&(0x7f00000038c0)=@l2={0x1f, 0x2, {0xfffffffffffffeff, 0x492a7c5, 0x8, 0x9, 0xd212}, 0x1, 0x8}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003940)="059e8fbf7e14338cf571d9e1e039715f797bb0b73196e1e983e730bae49c4d08016853954e3fb6c64cb4e221ea39b2379b74436318f951a69ce26b06481515b50d9830d39d97b310805dd2e4ad619f5787a483777f06f7e98a71a2f809a05502605ea50aeded71303f2974fa4d0b565bcf28397e6d660fe0101d590f3237673a2c03b5372258a9f817d752515b02c451fb4ffc460e615134487f325e215426d270843afd28d07d3eff076c410b4ce3260ae7abc2624e929fe317540d2191d49b9c11e6a5f2ceea48fc61a79c4be96c8a25c5d89822d288af99172f8de8e4b27a", 0xe0}, {&(0x7f0000003a40)="7a70301629471dcf80d6bd4e16aa4da95560fa49cb962e3b17edb35f55fe8a2a60c62de4592f17342cf8d6a8d37c4024692e3dbdbde4a4628e7fe9d5754c7e62b7bd85f9737a7047cc97fc959d23b32a8fe063bbb25f5e0e4aa98aee255eb55bf56ff2d73246c1a1ce7bf2a1c87d6635dee909bbd6d8c91c467bcae1a7c01954c60f80178b2b7b9e6d3280155920098eefbc32836a9d7f664c31660f74b77b1167b9eebc3e1685b63a42ba094f58af16972469206e5adbb4e6826ef2307bfe", 0xbf}, {&(0x7f0000003b00)="9f9cb452753ce547ed8c9dfc80f545d2665c6ce7b43f298e1ea1645aaf281535e75f98ab1276c2696111568d4c37220313f6235531875e905f8346ab5f0d7c4a000a69302636ce21b2cbd52d8d53fcb5bf35e1dc11b8429fdc9c6d8c1f83f6de23b2949bd9ef7caac5e0956840de3525263473a7ef", 0x75}, {&(0x7f0000003b80)="34af096057b299a7b3b24966fdb0a6a94e4096928a179c5773f71a56c21db8b072fdc32181371015f17befd203fe01744e9708c043c9166a3620c5327006c5ed58d2a7670c26b4f21c95b047b2abfd7fed295b2270d0855cf06a9b725b3583097f", 0x61}, {&(0x7f0000003c00)="749edd2f73f8d01f80a05086e39eaae9fade2a600b945921818cff50577016e88982b42fd779a1cb2dc0614822c57ad5fe7561506c892626f56e46869df0edfba28ae23343979b965caf8d35e47a718d942d957b45c76fb60422a8f9d09c3e5a42845a7bac0b0dfba882e26055b07e96a8a51bdd9b3552e86284572247843b5a678a7bcc33fe35e84852c38f8303a65437e2e64470c396acf0e7110e7e617ca64ee6d104106f30d44f8c48c8cdbed4ce39efd56b30624b60958b988a5cc860ab51", 0xc1}, {&(0x7f0000003d00)="6e9d3f382543f376ff88a710cad6980b5fbd121d0e1aebb4d3a49692eaa390444e8f50dc669cfe9b952c4ee88b7554f2afda7a55aa402be6556375d985278e0b5664e40cb928cd7f9f1daccaec037e40ea25582f2dca49da7409fc5f44f04e1c383edb1bc25007f1f11fed7c1e676cbdeaae516be8733c2b2ac986932ac484e168f8b4a2c562a0c69bf611f689924714b7ae351bfca8e1f3445931ed9efbe7833883ddf56c3f64630320f4ed70d9a8c39b1a66e9af8e055052852b7c77f21bbb7a5088c82548cb45afe480bc", 0xcc}, {&(0x7f0000003e00)="e2289fe5e92872e0e230e85d557d4d18cda4086ea822b3507220d5eec8de71e9e5fb33c5615cad1da74b146933dcb53ad5769a92719663ad4a5532f6edff4eba47024f7950f067e3d0126c14c794c1b4bbbdf459eb0d8bc4b195690cd6", 0x5d}], 0x7, &(0x7f0000003f00)=[{0xb0, 0x101, 0x0, "8ca69a241d07a4f840780550ea7a27ebf500f1217f010271baa72972d93f7d623f2d01fc1970bbdaf75b2d2f3e98717cc940295b5a843dfd714b21883d5fc49987f9a2d35988529bf60416e5f3295585ecf764af21754b036a10d8486b204fb2b8859566c1ba0c87cdb6bb4c2ec492ef432ccbc85bf21892a55f816c8fbcd319087e702409803c3de694aa11d62716cc5a2af2d9438844a1777d366cce69"}, {0x58, 0x0, 0xffffffffffffff81, "99b6a7c55ca275f18212c85d9513be73cbcbad210e5e2f304c38ec96f1082f6de33f0d7257c9aa11d9f893d60ac983f5f6ee86f5cf908d5d787b1aee453838c2a2"}, {0x90, 0x102, 0x6, "06257f53a049d31f99431211105bbd4324d926a89786cc210dcbf0206dc59670904e6af059d6039edb46428897470679eeed9e42a9e0ea1de8d8c725730a049a07782ecdf8067519e4123c080fb4e4b99fa9138ddad8e82024d28b1381136ff7c50963cdf1a04441cc488dcb5e711ef2bb78da30102438a5c80b"}, {0xf0, 0x1, 0x2, "64b7fb800426a3ce8e4e881d1ae49430f3ad68af885e80dbc09627e5dde2f42e8da8ce08e63d00f19c6084ef77baab80f8433cdfd7326a60469369b58f46984eb0df31ea7aa9ec1e8e8f13ed699601e173082bb2302eb041034ca00af5fb88b058f2dffce89060f783462204f5b30d269291a83ec23336da504ddc0ad55e438d2a2161358397284e300e3e99c248aa2eedfcc3fc2391ba1800daeecca7291f0dec09f333e9c958e05a53497bd14507e8fd62f039b0e8307938769695c1c0f13d18929a47cdedfa44dced07ccb955c56c87b906913aca797b48df81d5ae70176b"}, {0x110, 0x113, 0xc9d, "6a02a345f7f12fbbf33382cc50929ef4beea94d7399711e4456d7e297ea1a2846286d8bfe42bbf9c982097cf77e3789e2291a13ecff0ece8231a63ba39fa3f6635902591bfb3fb0f9285dd93c53411ed06afeb081b854bf8821c19cc28d0774a521f1c669b7e193e3bdb62ba5bdc495cae9386d28a9741ec01c94a81bcc5137537c596ec9cf0d210a72d52ad38fb477df7af9d10c8150c2b68d3ba73940eeb76d908c36cba17dd48f3cac3229151621fddbeec61c88eaa44a01848312626b83d1a283d59ed33415b21228a6c2d410fa750d06bf258dec0a5b7c10696ef12b0af052975db344e3f34c0b306289782d2ded5190cd18c252b7edc8b8ba49cc4"}, {0x40, 0x103, 0x4, "b24390dede518cc8db695a5c794895cd76fe7ccbcad2c9818c93009374c1567feaac6ae0882e18a91ab330"}, {0xc8, 0x1bf, 0x0, "af6c7927ef14bf74379b762a30c049c90281c6d60080449c5de44eb2b8ef89c736bf0f41c04d56377e99bd553c77232ab7d717e79fa5bc0cca2aead775c1dd8da241ee8112f5c2c8c25f71679aa707a4c56e65f5822dd301448dd69cb0b6f3fdf0f2daefa047768caf662328235583c589e8f55634c1c967825ad710fbe7630050c71813f9bd5a86a364e93c1b2240ee731b1c56d5c4a253a469ad7122f51dcee36214301a12f77f080ee3a1c470f43d304a"}, {0x1010, 0x11f, 0x4, "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"}], 0x14b0, 0x40000}, 0x7f}, {{&(0x7f00000053c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x4, 0x2, {0xa, 0x4e20, 0x100, @dev={0xfe, 0x80, [], 0xe}, 0x7}}}, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005440)="15746330bf45f3aa42c38f42b5892d3c4c6ad30509147bad497eb761e58a0bc7e1c8b71d71a0ca935944e30e454c96f28016e3e764ca3cf61e7e98d9c09c1ea288dc677a87145eea0f782ea58f678abe301d19abb0d49e9bf6fc9e657b37824c277442aec3e08f2a4f", 0x69}], 0x1, &(0x7f0000005500)=[{0xb8, 0x0, 0x400, "10ff824d8fe408d9ab53945eca89625f8f5aa7ff0171fec475b5970dd8b9915c9ec870eaf7a9de2a82f01daed29e2ebe8254501a3e6d20de544ae85ff3ab5b6f969f129a1266ff6d47e2c6b3d3ce518a2432cafd6e5bd9778c2377f722931844ef47d7293fb3e0464457455ca6f3914be9e8baec532b2040f2cdda958f434866136558c502a47a136708725a4d5c6790c98e60f14f60a2fa76f20243f37177959764055df63eac62"}], 0xb8, 0x40040}, 0xdc}], 0x7, 0x8000) [ 226.108769] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.115249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.123081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:13:49 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) writev(r1, &(0x7f0000001780)=[{&(0x7f00000003c0)="b5a9e88823421e8b015b59953e638e6f252b3e1e4ae27d3d0622d964ae15d172414ffc90bfc14667a0cf12c7736e21b955d24ab8d7d6583c139050d28fe3698e03cd8d177d923073aa3963f0ace7ebfcf9a9fa08f541cd0ece884d748d2e44f709bda7544f592e6304347a5ceabbbbce344cf78a6b087eaa14487ce960d8a92eb6ce30af523f964203424a50dd1de3b3066e187be1ac138ecb1eae220b8c0a170232464298373e39720a1b8aa731673847d6240f4fa6ad960b66b55c83ac8ee32c407e175e6dc1945cd4d0088cf7e1f23ee9857f656d522b8753d017ebddb05acf319d1dc6f881409daf7c255cf1484d85d90efc529a89a5123eb61c01f28b7350543d442a38c8716f3137fc17962be3fbfb9c93cae6d261408a8995e2a93693783aa7ec67c99ade22912da04576ccefe4e21a90ea04a454acec6605488952091e200e41d6566f31fdb0aef35b6c4ae416172b7827f6c0d50211c32221c90197acce4795fff2df338a050a9a9c0171f3bbea4cd2a300aadbe6653d67e50fa6f7e1d1f5088aed550e8f1d22283df43773b8192ebf09f93e97b40107bf06742abb6c97cbb64352960a38a9493113293addb531f1c996e9527ca793e970d490915ae4a245bbaf6140c0fc0ad3fd3e495f61b27ecaa249296a30f0354c5c2c04ee0385572d74c73c9692df679a146f303a564e607d860680e4d46bbeef6ff23787d791ce402261ab5f8b4a8d511d24744dd9d0b7e407d38a2918d1112baeef19da1f54729034f8cf44c89feded178c14bd60dac75a753091da51e2515d04351b6ee5bdd2e6f4da146e56a933652b71e1a76cb4c87f1f174136fbfa90b2d1bb0ea8ff8dff9f4fba4581c2315ba70285af3826c3eaec92787c2fe655636ab8af6d74b343b77b0c93e9684aaaf92db1d606c9fcc92c89ccdfe32a699ee0efb10ba6833a414530ab513a6de9d017f1b3a6f170236467a0c0f711616592851ed6605720439a5c854122c44d56b021efd32b905ec5a7dc2db1c32d0c550978f334d6e7781630e22d1ce2e06b6d733a85297910b7f4729ed20e21dacb61b18e89a5a179483c8995a216be44ba57de874897a05a70ceaeb5de8fc80f416af100e9d4cab35879194fcf4374941f85eca21ab8a5d00c1808d9f2f6a14bfbcb1c6f05d8f43d6f8c9277e5216eb1d178015f76baf57e69f4becbce388e63ba81946050661efc55f8c0f10daa58dfb2a62c318dca68e6f1a4fa2a9269368da6c24cbaf18aabbc43b1606ad6545b125b51778304b02f7c5c58955d486511383d153710fe753a2810e71cd86d60224e1528194cd44b1d558b9a526cbd57a212106ffa943a137ca7881df1acfc9fb3d744eb6b9d20bad7d14bdc2de62f2842cd9f34bcee89d4e3d18840979ce4b89f193c9c722ba130290d5b312f5ea237162178206e7afa8b9ea4cb248c3e541661b7e5030afabf9ccfdb56fd6e7a5e390010c061eac7f71d2832b45571f3718df009cf3d75c5fd271e29150af8e3f1196cdfc50fbb39fe47bc93d4926f354eb93337dddb32b68474092e94beed10feeba152863c36f0ce69f27d56fac2feed30e3edee040ee67d75db6bd626b0a5f9e03482f884b758e07ce4420545168b5e8b397a5646af3ad27e9e691d1e79bbe007e536633ea3d48739cc9d61192b7b51227a7f8fe7499c3c6f56e295c4af9bf884a2594a0fb8cc1d8f59c655199af1bc789d23d441cba296c0c2b5ce4b08de3e751ce2bd9a4fd655cf274c858f94a9f3c212aa174a2de99f5fdbaccd526d2169c39bca82da7c62ddacd7ac489c77600af471830a4938602da17d0fc8308b2cfe4c27c21d788928d01ff4f01ff15af3bb81fe4e677182d99b22ad86f75c319ea434bbfc5ed8b668f9d30e974045ec25ffd4fad84c3849406278577488473041446f94ff998e69bc5c25ee516b1d539027bc2f5baa64c37f886fc4624c04b0a08eb63f2558e004f7ba482833e5ef7580e86e755308e527d210854df05a0e1f0981ffd6354572b6b412c6bb0ef6b0955edc4eb8b7af649d1a8f7db735911fe5fab4e0853401234799035a6cacdb55b6bd46506455ff7741459785764a6a4f432d5bf30643e621fcbd2c427d06672fb6df339a877734341d5386854b84a51becdc0e04fa4fc04f5a2b5fda88eb93ea2bdb818b12b0f29c2750adfa0263479a0935b8ac0781f305dd7273aa49052cbadc88ccb2236cae8815a9e3a8f140cc4dd7891cfe4e9d8224600cae7ff436c78ef91557434df799d004579922e16ac870a38f5c16f672f8bbb244cc001c229815858557a6277902a48829582b01454fd998b2c928cdf0bc942cbb9cb0a178b7bdf7212e7ebf0e63cda5021fd9713d3dddd36799544d3a63c31e2519cc192283c9436ec2b537b31078293b291cf54fcce3c194497da13ff3e5556c8481fb0d30541ed32a98ce74390f09c50edec642d28bfaaf9d7ad35cdab7cf21c17bc77c9081daa2b8946d5c89965bce3bcbab9a24e0ea97e619d1ebb6d709a58d5322ac9ed0973eff8884893709eb979bb6bd1db04386235f23e45dbfaa6945e006c0577ce18cc6ae55d0dcc3bfa874323660175134991bfde894e106fd5f6b780af577cf61f6cb4b2ea866e8af0eff6b892bc28834b062d9f20ed0d21633e10471cf290640d1ae83ce9900bc311ce0e54910e553244284d17f6844f18ccd59494d1c2036a9cd5433c87634623f6ec8de4a3799d5e95c9c56e97b1de719369fd52e70b2822a02d33b942d9a73ad04809d7040a169b30b88dd56b4d14179348660176e606c2074e95079d94ba3b765dedc48e34712e0f4ac896abd26553e07c40d3611ab32470be31d12cedb410189e0a60f6b228aaf8a5ca28ec9b3cf404b6e95f6d9a14bba3fc7e59fd0804f54f298224588b4cc84cb4b1e84bd85ad7ea3eff1076298736600cc74c478e3d400ef00cb56512ba7c00ee7b9b499b7fdc07cd5b6af3dc7470813ccb58560c8162351e5f0c48f9a92bc3d04cf467e69b542db6ddaf475bfacb30f31edeba2006df967e0dc06d416c41075895a8b508d0699a3908a2e4f3c9f30ad0e36f5eb17cd0635b0013b8de86d0e32e9528265f858c24b1c48d281ff28ceffb3e0a4e014eeec71d0c1b798392226b95fe93107265626f1d081ba93d9b6ee39632e05d0b776caa38db1615cbd3a05d23e111e6995e0d073028f7dc09b050902232b497920f4fa40269d7f734f8806aea5386a4d329e5f26a3adc031eeebce1e4d12da42d92cf97b748b8a46a6840d4e884487dec466a5c076191d53b909eb57f5e3edf9f695b743b1cdb74a35236e169e464721539ba421b17b93d2e1ac8263c77c2711234d598eb8a0614a62a8319ffae5867017a01fc8df3813702d6b29fb3d8d54cfb573a1da76239811250332d76f55d24862aad63e47e79d5e51f851d623df2b67144cae0ed6c7eb45a171384babf7cbd7f1152c71aebbf7b25c4a63d97d18fbe94da766c2b7a573950a34d830d8a6ee74b32a21cd754191e19f79f3d43d2e8332c3577206d619919fe7fdf9730be2974ac1434324ecdace829266075905068752cbd54e99514dc617968561a6580ca667603a2a9916540d31f67a8bd9ea396505c0dfa3e0c314ee629aa2f756fba4c6ac8453607fdc8bfaebb3c6f9f69f021ed3827ccb839cbefd656599fe97e15fa1134e349c7c51e8df637d7c2f5133b1152263542584c8c1e7b55d9136de055645dbe16399c823af7a02961ce7f98599b606c06b93b7eb24c1c83db236751ac14bda7d341690cc7d8530848c04fe4b34ceb61d629ad6099e39c80512073890d879e264d4c983c48504b28ca9850500305894ed15661261724b9145198868a9c396649e9082d49dab1b3341bd440a1ec448eee1ac9102a97b15a8a5afef7d2fc87f10385dfb03910469ce3f17ab07a900ceae18c878f4262767b6efa099f1ac886c80ab8e216ae123cec63f64841586fcedbb554dabfa5bcded46531c33ebc31c418c5be6d073617ea7c71989db5a8501747d224ff7ee313de7b725b8983708bd6bb3b352efce121a7f996a6f9b21c32ad8c2084975c319d05c2feb832bd4899eff47c1c37ac83289f2d6a12baf84f1e0981f07dade0d53aef52087a36b703e0c777b6c662b09d108777ad128092c5907bb426f3578c85e84c8bb54f3a2a24592552151c1844c529d711a748775cfb4b7ea9c30be63812426d0665bbe497feb87a16f340cdd454b75e379fc6f14c5f6fd934cd7406bf9f735bd41367495b45ff00daa99b8ebd9ea47d967a0f686135d5a30935ce76bd1ca7c4a0a3f786356ff75d8bfc3453927b01ddac40052791609a771b9281250d91055b9d8fa18955cbc7571a0e5771a213cecae8cc047f1711a464e04e3cdeda68df31d8fc512fce63c1c4b35c16673e3c8ffc0791e2d129e3d9010378901ec401bd931151ecc15f32d699139fd33e28b17270253a9775c150eefa4bf2664a33edd20eb8d789881ab28b78c1d73685aba994d99a8e7819a0b725ce0faf738eac8c7ce6ddc14cfc0ea8cfa1b0a770cb1c9b03ee745378344d6545bb5b97576464c0d3952ceacab667b25fa92cb00c98687309e29668342b7ce19a28d62dac8c4c86a0d3d202b33e42e8741d81180eed137777d6542cd3b72e0e82da72a0d338ff577230fdf79a82f16ebd63d9567256b3057ce2fd7b4c57d63875709c5d42a579b99fbae20dd89bb23daa00c104aabe6ed852c88fa963e22b4210464534c777ac49c5294543cafc4203a99578762ded07eaaf6c15ca7711aa6e70aca64fe395a990b30b6af1ab71ebe26a910bbc5aa6ccd64ea9f717aa2e29cf01a25e786a92e3e59056e566fdd6320314f7bffa6f7d805bc84e8041654f206ad9c35ae6c6a568bf88005be6080b8a2c9dd10934de606fce24668d84cb0f0831565bd2353eccfca9a0d6dd3c86358ce7553a3767cf03f79d6ff10f3fa5c2f575bbd199aa6ded7da3525bfb10aeeb2f5db911dfac806d195d1e2880e49345f3e3542834846f8b630bb3f38ba3570deb8723e4ff9ec9180e192e93e8366ee77e3ced6736d53caa78f5627348b96fd4569ea28c73ed2b270a3107d74ab8ff14eb1216eece450b5a4dd22426dbf6e2cf281a52eaffd0b3850640b76b9354bc3c2217b6a2cb36fceaf9afbf50001d40ac7191bbfca8ea937600ab6e6f4b70294ce2865976338ce16847c231dc39a8910ff9e1161bb0b5ea1ca6a2a08912e9d614e7d6780535fcd939d65f8d914ae17133a2f23f9d2f614df4e1e8ab8fa23ec721ef533da159995392722d6145c86a461a31eeca69fba563678e7f29c60174a257966be1913cadb1f2e1c99c18c888b7b07570fe7db8c0200997027cecda732a5fa2452bb8b1432b2ce99643fbe9cde091fec38504cfa54f7c2676ea285703e7a47321328f7c56f32de8d1be4b7ea2ecd699cde61a27337da52d72e7f8eb7cd4ecc5f0b788aa206967bdbb04e9e9fde741fd5f2f9806dd222ec1b5b88853bfbe10cdbaf4c58bd319b2dc8871a5632dd7adaaef8b9ff94d9dafe06692bccb4c7526e4e7124859fb901d3fa056406d140bdb7a9c871a7ade4b40409a8ac185ad9acc420a376b50882d96667bcbf5ccede62818916be08b63d9d12485bba36bb2031ba223aee5dd0306f78594e406815db0a31459e4396db4401078c0c7686d62986fd9439118d26638474d2ec60f2d0f4ae46abb53a19bac1b325eba182c6a3dd7e82b4f3459647f7598c92f12d8d2e27ea47c402624fd8fb39afb1dfcc170b4cce8c", 0x1000}, {&(0x7f00000013c0)="739fe724c25c74dc754dd39649bd86b69e73b5afabb48d2bd8b1465d24c55af7fc49520eb487fdee3199a68043a7f0287352a8d72c4dbd395ce7d43eb254177641c6658952a85b9343baacd9997f1afe45444eb17cc0b1c69ebc21545ea8856b26535f806a552e9db663b10cbc5977396357522aa4e4777a0f95c38e6ed818b555f8638892264b166b8686cc2d694f5273c040d33d71de76f4a891a183fdf442727784ed380e3d5cbc0bc5e74ad6e2047d0608917a2f4043f76aa9a93396dd027c64f1c87e2aaacf110fe729240ff6f41decc72dee9fda7e8f9031432bad2b0999e64e5e181ec5b531ddb618ada6adc63cab27457716", 0xf6}, {&(0x7f0000000080)="79a146e07a9e18fbe411225b85c63c53bb6cf0ec79daf0b1cad65f0cb4f9d5f4c0734cfd08d799807993e4cc457619b4632d4eb533ad3584fe49ec7edc56cb95633ea1a495637b3da6057770908c7cd5", 0x50}, {&(0x7f00000014c0)="2aeba5647196be28f0c14ae0038135f30cada711c4b5772d3f98a469b0cd898bf13c0a27de5e2db15898d5bd5584b17e6cc7d101db69edcd0555331519ee0ae36361d29822281b50a4eeafd051676892a7ddb6a810a55b6e9cc58c34a8d1236c4f7bb6f4d74b5283f4a23a0a10835e3336bcfb67a43608dc8b8093461537276053fb0884b06019f5d127d6c229eabcab49c785abfc9fc52e95ab5e374d6df2b2cd416b34c0d68360a774d8fb71510f713ae8940b966c1aa09fc657b3002c84d28b7fbe34f340e619af68fc4c137c426a85268b6817144e4a31f915eca5e86eb9f8b342f054412db8cf6dc83dbd91e2b003a979", 0xf3}, {&(0x7f0000000300)="57d57e6f09e3fabd4d8665a7f7b35438dfb428505da48722097c287ce1180458ba8184659ec02dd7187fb192634685796523e2ccc47c1af72aae504c340670316ce23855870657fb04f4265cf044548340191bc28e8ffcee2cbc377ad7135f88b16ef8ff81f28bfd400112c1dcfcec5e57d82e4d8b2bf1ca268215d4", 0x7c}, {&(0x7f00000015c0)="36ccbcd8233ff06dc2901a8cadf55ebff660adc103faa3dcd8c596396bb05d7d13e9ac1c1d3d4249afb6e915991af96c3c7303a0732152dfdf0e76b0c184ddab44c4bc6fe4d095", 0x47}, {&(0x7f0000000000)="5a471ced11129ffe95cfdf0a4e1daad6b76968813b98e508654359370d5cfaa566797b1aa854df423dea0c77a47cd62c996624bcdcd6a2a046", 0x39}, {&(0x7f0000001640)="fa1a73a98f56b16fb5eea4c1cfecc95b5a5d9b032d0103c0f397665b3b3aee8db060f3", 0x23}, {&(0x7f0000001680)="036d93e2dab8c6367e3b9280a1241687882ce4c0185d316958e678e04845e0e2fd81b905ba1debbe8e211d69959da98a89d82eea5afab1aaa83e64caede256a8dcdf49aa1eb0a22f43df8574c0f14caeb9d3a0b1648c9671d2b63cf87b5617bf1ffcc53b75e72555aee095741e40fce25eafd0c7acc46602f4191491e6bb29f70b03d28698648d9accee8fa9b1425dc7cb412a9ec7aa0fc82ca7ca24024b5ef166b55b29fdc8b85ea9efe11865696f16428491481a7b8a1563261f86450a29b371ed319bb1dbda8c191b61f818a6ef2efe2616471a0dd7e94843c4126f89f9dbd2587cb25a0347baaf90944c2ae5e478eabc062209", 0xf5}], 0x9) timer_create(0x3, &(0x7f0000000100)={0x0, 0x28, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000280)) 07:13:49 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20101, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000040)='}-\x00', 0x4) fallocate(r1, 0x40, 0x0, 0x4) 07:13:50 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20101, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000040)='}-\x00', 0x4) fallocate(r1, 0x40, 0x0, 0x4) [ 227.495423] 8021q: adding VLAN 0 to HW filter on device team0 07:13:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000840), 0x4) pread64(r0, &(0x7f0000000880)=""/4096, 0x1000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@local, 0x3, 0x0, 0x1, 0x3, 0xfffffffffffffff9, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r2, r2, 0x0, 0xfffffffffffffffa) sendfile(r0, r2, &(0x7f00000000c0), 0x405) 07:13:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="a80000402329a663f3266cf7a857207bdcb4379179136759d3a2035408c6df2891831602bea3f3a4cf1f625a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000140)=0x20) fallocate(r0, 0x70, 0x1, 0x2) [ 229.494962] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.501459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.508483] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.514999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.523373] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.112325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.751797] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.758606] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.767082] device bridge_slave_0 entered promiscuous mode [ 231.106112] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.112795] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.121221] device bridge_slave_1 entered promiscuous mode [ 231.551287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.876198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.799797] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.127846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.148976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.463406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.470478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.843587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.850672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.283479] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.850533] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.859111] team0: Port device team_slave_0 added [ 235.150311] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.158299] team0: Port device team_slave_1 added [ 235.178886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.185780] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.291445] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.372264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.378656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.386749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.491853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.498944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.507720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:13:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000001740)={@void, @val, @ipv4={{0x5, 0x6, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}, @udp={0x0, 0x0, 0x8}}}, 0xfdef) [ 235.710447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.717720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.726418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.860502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.970129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.977895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.986771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.223512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.231118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.239982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.380769] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.377341] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.383911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.390808] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.397418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.405732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.412629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.262457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.076671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:14:04 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x352) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280), 0x2ae) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000400)) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 241.763693] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.770096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.778159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.277132] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.896079] 8021q: adding VLAN 0 to HW filter on device bond0 07:14:08 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x352) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280), 0x2ae) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000400)) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 245.367674] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.875336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.881853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.889712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.170267] 8021q: adding VLAN 0 to HW filter on device team0 07:14:11 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)=')', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz'}, 0x0) 07:14:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f0000000a80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000b00)=""/250, 0xfa}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/240, 0xf0}, {&(0x7f0000000e00)=""/252, 0xfc}], 0x4, &(0x7f00000033c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000005a40)={0x77359400}) 07:14:11 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0x2, 0x1ae7, 0x5, 0x10001, 0x4, [{0x8, 0x1, 0x1, 0x0, 0x0, 0x100}, {0xc69, 0x2, 0x7, 0x0, 0x0, 0x80}, {0x8, 0x6, 0x0, 0x0, 0x0, 0x1808}, {0x1, 0x4, 0x10000, 0x0, 0x0, 0xa00}]}) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x6c4, 0x3, 0xb4, 0x1ff, 0xd78, 0x2, 0x3, 0x800, 0x233, 0x38, 0x24a, 0x7fffffff, 0x3, 0x20, 0x1, 0x400, 0xd6d, 0x1}, [{0x6, 0x128c, 0x9, 0x1, 0x8, 0x4, 0x7, 0x7ff}], "", [[]]}, 0x158) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002a80)=0x0) fstat(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002b40)={0x0, 0x0}, &(0x7f0000002b80)=0xc) stat(&(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002c80)=0x0) stat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000004240)={0x0, 0x0}) r12 = geteuid() fstat(r1, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000046c0)={0x0, 0x0}) r15 = geteuid() r16 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004700)=0x0) stat(&(0x7f0000004740)='./file0\x00', &(0x7f0000004780)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getgid() r20 = getpgid(0x0) r21 = geteuid() lstat(&(0x7f0000006080)='./file0\x00', &(0x7f00000060c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006180)={0x0, r0, 0x0, 0x1, &(0x7f0000006140)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000061c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00000062c0)=0xe8) getgroups(0x1, &(0x7f0000006300)=[0xee01]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006540)={0x0}, &(0x7f0000006580)=0xc) r27 = geteuid() getgroups(0x7, &(0x7f00000065c0)=[0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee00, 0xee00]) r29 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000006600)={0x0, 0x0}, &(0x7f0000006640)=0xc) getresgid(&(0x7f0000006680)=0x0, &(0x7f00000066c0), &(0x7f0000006700)) r32 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006740)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000006840)=0xe8) fstat(r1, &(0x7f0000006880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000069c0)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000380)="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", 0xfe}, {&(0x7f0000000480)="28aff523eb39538286acdace4aabf604bbb93ddb6f567df46957f7b032f81cfce5e86fcde71db8e584c8e33cc2", 0x2d}], 0x2, &(0x7f0000000500), 0x0, 0x20000080}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{&(0x7f00000005c0)="f0eecfb8a70a8369924092f8f784917cb731597607ee4cc624bc5c55f2c62e4745d58e38e3b537f5e8e35b3a72e5d1b3ed5333b499f841dd22829c6a204c1c7f12cde4f33d5698f70da274d04596d9149d320e2bfa55e03f7a920f127baf8777414729e6173788224db27ab84726688b501e693848b25ced805c76282924df7413ae8bc0d0002593c7f9421f4e0e9ab234d635846bb2b90050f6e68cd493acc9e014b29df15a1740c6777cea73b94f9c99bf5c247f7a38c046ef", 0xba}, {&(0x7f0000000680)="5d1fece2bd2aba7b925682b0e4d3f0fa00da6b9ec01aecab7279fb296996a1a4d5e12afc97d6a179356e4acb44", 0x2d}, {&(0x7f00000006c0)="5acd56e427d0011c0e673a521c79827804e5878fad13367ca3fb9d33590f72575cc49d3ebb9045f34f67945fc7dd61f79a45d84776f3bb34cba0ae37024a2593a0bd1c2eb8d9de7f6e4f6e7eefed325b1b34e350eb0ee6a5693111e2498dfcc4327f52fab0a15d3364a79cf3a9bdb4634b24f39070eda405cad4efad944b6125de54f1714177e0241db98dccd124766c9994c12a6cdaa82eb9bfa433d13020e9b49ff9f407cab0f6013b08470650b945da7b9eba7839850c58ba2d6a3a2bc6b5ce3c8154580c0e56240c22a40d5fc19fdd53d4e6028e9e213e81b09af209d132dd156534d37008223d0fb1307095afe8b0001bc7018759a2a3", 0xf9}, {&(0x7f00000007c0)="c939294e1a2cd91515e31e0188238b359b8080e27c177c19d4e5d76ff45dce778612e22cd1921d2c3226be76ff34aae7c66486938485739362a7ca9875d5146e2d118857fb55fe1522e64a392834f7a6e73443429085a58bfca0f69764f21851bbb1182f67966d3297d939f15630a859e8584d4cbbec7041ca684867b7ce3add85a2b538f4c7db24e9e6f5935290f9ac0aea3d2853259ac6ff7a5b955b12a271280b975b3d4c81145e2174a17096e227cf3c506c0534b1c7d8fb08078ff949aabcd7954f1fee18d0c8a333daed9834bf794d", 0xd2}, {&(0x7f00000008c0)="467dc97d3f2445de475ad41ec5a7e70868a4f34f3bd7507d2c010c111a32f611522813bf94410948d1d6aa7290e4bd826235f1fd85f20b5ca46f5ab956", 0x3d}, {&(0x7f0000000900)="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", 0xfb}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="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", 0x1000}], 0x8, &(0x7f0000002d80)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r1, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xc8, 0x1}, {&(0x7f0000002e80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000041c0)=[{&(0x7f0000002f00)="aa12cbdb619059b0b7cae169598fc7a4e28c7bdc0d46f162a82e9daa970d42c66786b4a3b2078336da74302c227c99c45c273e4e8c4998c4f2326c85c3dd439f8e8a3f77a9a4c32355dfbaafe0892e9c892aa5b11cd8ba100fe98cec518cc770c615c1226c9f5165175123473c0ee8b3672a620ce093fd1b853d6c7f462cc79e50a015f30d252eb37c6c9d441e57cdc5eaa36ef7086d479013d1b126786b762f9d21a76886283be58237d0b170939c232498ff4fdb06f08c8d6107aa86aa4cf99d83e18edc61db6e42ba5913d4bcb7e4b1b4bb5977fd941e9b42c7698d98b754ea2b97f879e4da82ec6ece20", 0xec}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000004000)="f31449480e38c20f61a282f46d692c3d82ee9e743088dfe971252d10f87e4a282c16", 0x22}, {&(0x7f0000004040)="007899e444a4", 0x6}, {&(0x7f0000004080)="c687a56ff11cbb04f573b5dc895fd56bce361f3c4913bd5962ea8b29b8122a249d3bbec610e73fd70db878be39912ce9745316641be618fe42e622f776034eaaaebd93cdf15fbcdf328aa0056ec637bdbed1574088992d32ac27e57b332022cf4021c652e27f4153fe024dd9c7bed8579c52014fcaf84ae583ae4acf0558b99f4314afb09dd88491a465818127788f4ce895b31d45c783cc2d474218eca229fc49abf75156afc27c71f8388d2eb0520592659dc0508584515f7e59dfaf07521a439efe46aad2c2f7", 0xc8}, {&(0x7f0000004180)="3056083f548440b41fcea28442", 0xd}], 0x6, &(0x7f0000004300)=[@rights={0x20, 0x1, 0x1, [r1, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x40, 0x4000000}, {&(0x7f0000004340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004680)=[{&(0x7f00000043c0)="5eefa37fd0b6b0b8d42b0f85efc8ad1d3de59879b78e7e882fad8192b09a6694ce44cc6160ff6e902f0ab867d1a01091400e7b50ea45f991973e4db80d287e1a23cefb486348f62c1ad4c1563145fe4d32c407", 0x53}, {&(0x7f0000004440)="10fe3eb1affec1cb040c687b5df0d4cea6f246f09822cc0e8ea4b801dba4ab93d4bde6576ae2b0e358d460e406365f2cbf4bbab8bb934b9ffc6026589eaf98dd6ae938e84cc5d8243520de9ac5e1bef4f3aba3a394e9f62cf2042b961f9f098e9a46e9c87ba6cf60e7e32a2e0a6903a1dde3e297874255864a2710e81a89f0b531cb8eb08860eeb14876d202f2574ea6086caa5204ca037cdeed178859297e2a41f7f846994e31c1412ac3ef89b24b1376240754c9d220db700c271dbf27c118a492c821c95ab65f24424030f9e2c2", 0xcf}, {&(0x7f0000004540)="98914f04861d0392d150336ad590874e79a030e577c91e5aba6d2587eff145722a7c83f11950f044a1c93eec651e4deca0d0b14ab506b0cd8452005015582873", 0x40}, {&(0x7f0000004580)="6810ecf0a14727426dd813a6b3aabeafd2b4f9f702f7ce65f78ac39216a3084fe1e6fe8d0791f4b1f7961c0cf1d65bbd295a825cbb327d992748c51016101e647fe5faf47542a5eca761ff48f2aef07d5ca7ce848e572ce6e99854741ef4349781fe89002bf8dadfa741883281496418aebbe4d232bdc4065f5073815e12d1c9750318ae9122c953480610227a65e2e0337b55827152b548a9af027ba1755126495584dc84c9c23533840d0b07b714841fda602ff44ddc3d8dca465acccc9e9a22ab44499f890775874518db81d3760580e27961e8878df5fd2b", 0xda}], 0x4, &(0x7f0000004800)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r0]}], 0x60, 0x20000000}, {&(0x7f0000004880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005fc0)=[{&(0x7f0000004900)="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", 0x1000}, {&(0x7f0000005900)="ffc44d677f752621a23cff5bf321a1ad1ab1a1b03a218ad3a6e355f24f2f36414d1d169606d3c73560c8202aa3008dbf8e04b453a90bb5a6d8ced0d1c448549744f62e33e9425d85b3da18ae7a476f6a4f7b7bb1552cfc9b6970dff9e7d3a2c169a404d234c9f65e7aa93b062ef46def624f1874b364a7f5094a18233f832d382f6e7237cbffaf1048025c5ae44b4e1ccf59", 0x92}, {&(0x7f00000059c0)="1c5a4512ca5df9ab4bd0c0c887e623a9e57b693eca2458e378296f4ea6b0d46e3fa3b87a4a1e0d5151a9a14ecb5c679f60c3048a74bc2c72b5d859d70d33c00e0a2d59fd7aa56d7b331702df0bb78e2e42991b3ea882b89e9d2019b4f092ad7d2e64e224f9bd1da615ef0db2d2836196018d3c962eb6b6ff34512bf42bbbcc29fad8f6a9d58c68773ba0fc96ee36cf2602f69b95707c591dda13e4d552260778821e16364ea669d4f4476bad1edeb51d41c9f1c37387ed593a4c712225ac6d14bc1ec3b10a1e555262fb3a5cb959b27afb7eaf6dc30d0b5ba032", 0xda}, {&(0x7f0000005ac0)="4e3a6c5db96938d0831e101e64db0b1b6c6771133486d054ed3d2bc56be76c08bc8636948b21cc760c8e2e1ae1d1594478503df4c5dd4a47ec0614faa65ce1937eaba42170659335ac932e85db3fc4f7f331f556acdcfb095378eaee1237f742fdf57c919f31f0ff61ef2f07235c3031a145f5d5ef8dfa30937eb477117083a5c7bc7106716aa9707d3830bfe1c7eb819f907b112a7dc1dd6124f0d7edd68e7ee08bd66cb25dfc05b4cefe0a584cc47054b126b2693507d2f0e8ff", 0xbb}, {&(0x7f0000005b80)="d441a87c84ffc6a9f6d24ed0025b1fe52d39e65348099fe8175c71d4b8f924312b20b5928f628010c78fbbd5d249cc4b356f8d2ce33bddc1ffb1651177f40f15ebfd6994d305cf2592c3b65c3b91e280eb4452540e3392193259fa261e9edef3dfbf6e167227ba0c55a126b1867f5cafdd9a3ca6c993193efbe42586d59e85314dd5f6ce7c398f2f4e2941d3d9b7bc0f01e566b3749b7feb0ecf3cda889b743d8fdc6ca6969c4bb627132c92fc172641a6697ac9f42ba1e8344c5a463b7d23f2b688c67b61501b025858293eca8538daf86ac870a2ec6faf35cdc860b0592e306d9c560dd0", 0xe5}, {&(0x7f0000005c80)="c8dfeab2759a783ba1ebe57fec99713dd1b9312683d764305af83063bc540b67afac3f6b1b17c8abf18ccfd7be1d1b0551798bec6e2274d3d5bfe76381acecc4e2d47917eaa806d704ae814b941c9f173f7d46ba092474c177f13cb626bb3286968b19dc4d17f1a50422cd9097caa065950f1dd3364e76b7d2124ccad62c4ac867d9c3cf1b660a8c11be748b573c197d80dc8e80ebd2f17fd58a085062e856cb481a3a77e8", 0xa5}, {&(0x7f0000005d40)="eaa78771cafbe9fdf25b359c730b85e9cb4f20d2102e05b8bb92ed4df9ec778058fb44debaca231c0a1451585867ff924a62efb05d804c6e5e40da88611d4e7d372ed8036f272e654a455e3d3971e1196d76156c91135103e5e161f7e58c99f22761cd4b637dfbc4ae1b58d4a188d1707e9fe161118cca613d33a8602da7339461fb3e2638abe10697432bf4e32d874c51b84940dd2f88c475ceb1bcac4fea605574506375ac29aea143f86aefd77e9555e43a58b846799b1cf34c44c562713931cba2636990f13959877419a319fcc6e6ad9e518f5d749738e3e0202e5534a3f1", 0xe1}, {&(0x7f0000005e40)="d476156125d9ae7cc83f9835acc75004eed84de00d3bb261c9b81d27ee63b6eb8c40a9567dad2bb16cf8e6c3de543c5b7699217cc1a9b8702e568b712e1da42e06a3473712b5b80cebd7e05740c711b70674d778bd31c6d7d7b517dd2d8609b94477be485383c7b026e64e9c522efc543dff567c8f8b1837f5f581e3ffd3298a0811fe5fd221bce9935ac928cf940863e8af3322", 0x94}, {&(0x7f0000005f00)="54ecc7c977d9f868d68db374fead977ae3dd519ae91c2777a07753ae3a5ec081f6791b077fb61929eb2d4ddfbe913d2e6216da8058fcab8221813e51f28d8cf66e04681320813b6427f129844b544d1ad01b2992cb32622e5eb774f7a1e698f390306cc5ee52b6845d6eaa62c510c3d04e43a3290a63d91de741c13af7359ef19824cf169ce42e12e4208df08d5e53f6bc863e7994182a1adda6bfc73fe1978a79c95d9debe5ace5d32617ffb68c", 0xae}], 0x9, &(0x7f0000006340)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}], 0x40, 0x9234a6ca986bb75c}, {&(0x7f0000006380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006500)=[{&(0x7f0000006400)="2d0ccb3e37293306bcec5a13dac8a9c656da22d33f881fdb002ccfd218f42be7c7a5b8f87fbdfebb675b3574f6cc86baff7e50c5a0f33414eeafcda8b9caf7e59e7d02000de56197f6d5d891c0629c76b3bc8ac17ffdae48774ebef4c77089670a997a8fe4128dd6bdb8b816a69bf7628df76fd894c1807d9e2d037e7eb43c92936b6fdc3a2e09e070a2646c811f86ca2b9a280d81aa97bb1ef777ab60ba8e836d97f820c755b02d93c623849984fd74319aaf379a6dfeab45f347ff18e90ebcf170", 0xc2}], 0x1, &(0x7f0000006900)=[@cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0xb8, 0x8800}], 0x6, 0x0) 07:14:11 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x352) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280), 0x2ae) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000400)) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 07:14:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000001740)={@void, @val, @ipv4={{0x5, 0x6, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}, @udp={0x0, 0x0, 0x8}}}, 0xfdef) 07:14:11 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x352) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280), 0x2ae) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000400)) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 248.173852] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:14:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 248.522714] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 248.554963] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 07:14:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000939ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 07:14:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mbind(&(0x7f0000b19000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x7f, 0x0) 07:14:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000001740)={@void, @val, @ipv4={{0x5, 0x6, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}, @udp={0x0, 0x0, 0x8}}}, 0xfdef) 07:14:12 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x352) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280), 0x2ae) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000400)) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 249.021731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:14:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000939ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 07:14:12 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x352) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280), 0x2ae) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0x6e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000400)) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 249.451462] IPVS: ftp: loaded support on port[0] = 21 07:14:12 executing program 1: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x301) [ 251.300011] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.306890] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.314927] device bridge_slave_0 entered promiscuous mode [ 251.390501] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.397129] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.405153] device bridge_slave_1 entered promiscuous mode [ 251.481358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.556482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.783716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.866826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.946255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.953348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.030412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.037519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.266631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.274235] team0: Port device team_slave_0 added [ 252.347655] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.355334] team0: Port device team_slave_1 added [ 252.431420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.510064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.588472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 252.596426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.605403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.678651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 252.686206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.695283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.547635] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.554131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.560848] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.567387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.575133] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.961852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.647858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.936729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 257.218812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 257.225207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.233219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.515512] 8021q: adding VLAN 0 to HW filter on device team0 07:14:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mbind(&(0x7f0000b19000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x7f, 0x0) 07:14:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000939ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 07:14:22 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 07:14:22 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @local}}) 07:14:22 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 07:14:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000000c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x3, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f00000003c0)=[&(0x7f0000000380)='\x00'], &(0x7f0000000340), 0x1000) [ 259.598885] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 07:14:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000000b0501ff0080fffdffff2e0a0000000c000100010000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 07:14:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000939ff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 07:14:22 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') getdents(r0, &(0x7f0000000180)=""/90, 0x1f) [ 259.958316] netlink: 'syz-executor2': attribute type 2 has an invalid length. [ 260.017901] netlink: 'syz-executor2': attribute type 2 has an invalid length. 07:14:23 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 07:14:23 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000580), 0x0, 0xfffffffffffffff9) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000280)="f908b146d9ab0003e41f7db1b199f95dcf18b5506c4c3f59", 0x18, r1) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r0, r3}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)}) 07:14:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000000c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x3, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f00000003c0)=[&(0x7f0000000380)='\x00'], &(0x7f0000000340), 0x1000) 07:14:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mbind(&(0x7f0000b19000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x7f, 0x0) 07:14:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x35100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x11, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 07:14:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f000033f000/0x3000)=nil, 0x3000, 0x4, &(0x7f00000001c0), 0x20, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000780)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1) 07:14:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000000c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x3, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f00000003c0)=[&(0x7f0000000380)='\x00'], &(0x7f0000000340), 0x1000) 07:14:23 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 07:14:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {}, 0x6a, {0x2, 0x0, @rand_addr}, 'veth1_to_bond\x00'}) [ 260.768905] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 260.847611] netlink: 'syz-executor2': attribute type 1 has an invalid length. 07:14:24 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 07:14:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @dev}}) [ 261.061661] hrtimer: interrupt took 211470 ns 07:14:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, &(0x7f00000002c0)="44df10e6e60f2c89ac000000c442fbf528"}, &(0x7f0000000300)={&(0x7f0000000100), {}, 0x0, &(0x7f0000000280)="0f5dc2f20f5974d107"}, 0x8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') 07:14:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r1, &(0x7f0000000540)="080300000700000000000000fff55b4202938207d9fb3780398d53750000600079293004000000000000006590080053c0e385472da7222a2bb42f2d1594c5b50035110f118d0000f55dc62600009b000000faffff60613bcb4520ed5152c40a44a2e36e0aff00010000aeb46245004bae1356", 0x73, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x2000000000d, @mcast2}, 0x1c) 07:14:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x21}}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x104) 07:14:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @dev}}) 07:14:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mbind(&(0x7f0000b19000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x7f, 0x0) 07:14:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000000c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x3, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f00000003c0)=[&(0x7f0000000380)='\x00'], &(0x7f0000000340), 0x1000) 07:14:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r1, r0, 0x2008, 0x0) 07:14:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000380)={0x0, 0x0, 0x2080}) 07:14:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000240)) sendto$inet(r0, &(0x7f0000000100), 0x15554, 0x20006704, &(0x7f0000000080)={0x2, 0x4e20, @empty, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, 0x10) 07:14:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x400020000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000140)="d0", 0x1, 0x8084, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) [ 262.033790] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 262.097119] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:14:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @dev}}) 07:14:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f0000000240)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000080400", 0x43732e5398416f1a}) 07:14:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @dev}}) 07:14:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007740)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast}, @NDA_DST_IPV6={0x14}]}, 0xfe4d}}, 0x0) 07:14:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x400020000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000140)="d0", 0x1, 0x8084, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) 07:14:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000001280)='rxrpc_s\x00', &(0x7f00000012c0), 0x0) 07:14:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x138, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 07:14:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 07:14:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x0, {"d1dedb26ae89f2be98161d3305e92a752be02d4aa2c1e7ca05d1a06eba4b877253404b59d2c5fd59d26bb502d5b7b4dd5a391c4bb57802073aa41f9b27e45fa5e24d5cd2331c6eba774146e617736eefe206b1f9ac8356ec1ccbd373a1"}}, {0x0, "c66ce937f9a8b23c4d08a6629d0c6572d7200f9a598371dd89260b77eddaefc4bf1e360fb3ba592fe1e9277783b13465fd2f7597c5cf9b888ab1c861c309d3a3e268fd0dd02f13983f49870df16ba1e47d7e9def0b706895f3b63748d4c95d74c14a89549e99f89ea0390a5ca617c6baba99d718b246bc550d877142515d10d3f3bcd4d2c7029912"}}, &(0x7f0000000200)=""/1, 0x102, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 07:14:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) ioctl$int_in(r1, 0xc00008c004500a, &(0x7f0000000000)) write$FUSE_DIRENT(r1, &(0x7f00000000c0)={0x10}, 0x10) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r1, 0x0) write$UHID_CREATE(r1, &(0x7f0000001840)={0x0, 'syz1\x00', 'syz1\x00\x00@\x00', "73797a310000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100", &(0x7f0000000840)=""/4096, 0x1000}, 0x120) 07:14:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="580000001400192340834b84043f679a10f61bcdf1e422000000000100804824ca945f64009400050028925aaa00ffb0c3c1654839dc78bb8083771ad9910000000000008400f0fffeff2c5d143f44ff04fffffffff40001", 0x58}], 0x1) 07:14:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x400020000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000140)="d0", 0x1, 0x8084, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) 07:14:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa283000a200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:14:26 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000440)}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) tkill(r2, 0x1000000000016) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0xfe85) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000008c0)=ANY=[]}, 0x0) 07:14:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 07:14:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 263.696411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 07:14:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeda, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) clone(0x0, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x1, 0x40401) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000540)=0x9, 0x4) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000640)="63c4baafc286eb3d415bbeb54188f4d313c1136ab9fa5ba9f5270ef05a946e8256726fa76178bb1d356de2583751214c1cd11730d2892fbaff9e5606d03bde02042ea3b50fb91dee26c5009569c0874882aa91d7687426ff1df215e831c25884321df2439a495c703e070ad197c030ecbd0c8de6cff45b672aae910f66a4328045bd27d82e999f4e02a5f5b84d15034262728864261eb115c4f303c7972cb85b", 0xa0}], 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x1) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r2, 0x80000000) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 07:14:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f00000001c0), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x1c, 0x401, 0x0, 0x0, {0x40007}, [@generic="8631fa040a"]}, 0x1c}}, 0x0) 07:14:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl(r0, 0xfffffffe400454da, &(0x7f0000000240)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) 07:14:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x400020000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000140)="d0", 0x1, 0x8084, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) 07:14:27 executing program 1: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000002140)=""/241, 0x120}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000003400)}, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000f80), 0x0, &(0x7f00000034c0)=""/129, 0xfffffffffffffe95}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:14:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 07:14:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x27b, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x3ffffff00000074, 0x2, 0x0) 07:14:27 executing program 1: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000002140)=""/241, 0x120}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000003400)}, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000f80), 0x0, &(0x7f00000034c0)=""/129, 0xfffffffffffffe95}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:14:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) perf_event_open(&(0x7f0000000240)={0x2, 0x44b, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 07:14:27 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000fc4fbe)=""/80, 0x50) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000001c0)='+posix_acl_access{eth0(/{\x00') close(r0) 07:14:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 07:14:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0xffffff1f}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/4096, 0x1000}}, {{&(0x7f0000002940)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002f40)}}], 0x2, 0x0, 0x0) 07:14:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') unshare(0x28020400) fallocate(r0, 0x0, 0x0, 0x1) 07:14:29 executing program 1: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000002140)=""/241, 0x120}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000003400)}, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000f80), 0x0, &(0x7f00000034c0)=""/129, 0xfffffffffffffe95}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:14:29 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 07:14:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000004d80)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000080)=0xfffffe1f, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$nl_xfrm(r2, &(0x7f0000000680)={&(0x7f00000000c0), 0xc, &(0x7f0000000640)={&(0x7f0000000540)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in6=@local, @in=@local}}}, 0x50}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r2, r3, &(0x7f0000000000), 0x7ffff000) 07:14:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000055ed014c767b24394f483a1900001000000000000000000000000000000000000000000001"]}) 07:14:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_delroute={0x30, 0x19, 0x803, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x30}}, 0x0) 07:14:29 executing program 1: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000002140)=""/241, 0x120}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000003400)}, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000f80), 0x0, &(0x7f00000034c0)=""/129, 0xfffffffffffffe95}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:14:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 07:14:29 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 07:14:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db69cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 07:14:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000280)) [ 266.635298] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:14:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 07:14:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) 07:14:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'GPL-em1\x00'}, &(0x7f0000002000)=""/4096, 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 07:14:30 executing program 4: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000380)='./bus\x00') r1 = socket$inet6(0xa, 0x0, 0x9) r2 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r2, 0x7fffffff, 0xfffffffffffffffb) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) rmdir(&(0x7f0000000580)='.\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x12d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400)=[{}, {0xa, 0x3f}, {0x4, 0x8}, {}, {0x6}, {0x4, 0x72}, {0x8, 0x7}], 0x7) restart_syscall() r4 = syz_open_procfs(0x0, &(0x7f00000008c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275020000002b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x5a) 07:14:30 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000380)={0x0, 0x2}) 07:14:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'GPL-em1\x00'}, &(0x7f0000002000)=""/4096, 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 267.166699] mmap: syz-executor4 (8223) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:14:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 07:14:30 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3010}}) 07:14:30 executing program 4: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000380)='./bus\x00') r1 = socket$inet6(0xa, 0x0, 0x9) r2 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r2, 0x7fffffff, 0xfffffffffffffffb) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) rmdir(&(0x7f0000000580)='.\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x12d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400)=[{}, {0xa, 0x3f}, {0x4, 0x8}, {}, {0x6}, {0x4, 0x72}, {0x8, 0x7}], 0x7) restart_syscall() r4 = syz_open_procfs(0x0, &(0x7f00000008c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275020000002b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x5a) 07:14:30 executing program 3: unshare(0x20400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/77) 07:14:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'GPL-em1\x00'}, &(0x7f0000002000)=""/4096, 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 07:14:30 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 07:14:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x3a, 0x2, [{0xfd, 0x3, 0xfffffffffffffffd, 0xba}, {}]}}) 07:14:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x18) 07:14:31 executing program 4: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000380)='./bus\x00') r1 = socket$inet6(0xa, 0x0, 0x9) r2 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r2, 0x7fffffff, 0xfffffffffffffffb) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) rmdir(&(0x7f0000000580)='.\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x12d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400)=[{}, {0xa, 0x3f}, {0x4, 0x8}, {}, {0x6}, {0x4, 0x72}, {0x8, 0x7}], 0x7) restart_syscall() r4 = syz_open_procfs(0x0, &(0x7f00000008c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275020000002b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x5a) 07:14:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x3a, 0x2, [{0xfd, 0x3, 0xfffffffffffffffd, 0xba}, {}]}}) 07:14:31 executing program 3: syz_emit_ethernet(0x2e8, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000080)) 07:14:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{}], 0x2aaaaaaaaaaaadb6) 07:14:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'GPL-em1\x00'}, &(0x7f0000002000)=""/4096, 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 07:14:31 executing program 3: syz_emit_ethernet(0x2e8, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000080)) 07:14:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x3a, 0x2, [{0xfd, 0x3, 0xfffffffffffffffd, 0xba}, {}]}}) 07:14:31 executing program 4: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000380)='./bus\x00') r1 = socket$inet6(0xa, 0x0, 0x9) r2 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r2, 0x7fffffff, 0xfffffffffffffffb) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) rmdir(&(0x7f0000000580)='.\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x12d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400)=[{}, {0xa, 0x3f}, {0x4, 0x8}, {}, {0x6}, {0x4, 0x72}, {0x8, 0x7}], 0x7) restart_syscall() r4 = syz_open_procfs(0x0, &(0x7f00000008c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275020000002b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x5a) 07:14:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x1, 0xe000000}) 07:14:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x1, 0x0) r5 = gettid() vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000000200)='<', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="df"], 0x1) 07:14:32 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 07:14:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x3a, 0x2, [{0xfd, 0x3, 0xfffffffffffffffd, 0xba}, {}]}}) 07:14:32 executing program 3: syz_emit_ethernet(0x2e8, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000080)) 07:14:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:14:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:14:32 executing program 3: syz_emit_ethernet(0x2e8, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000080)) [ 269.494123] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 269.501736] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 07:14:32 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002740)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x4d71, r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x2}]) 07:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, 0xfffffffffffffffe, 0x1) 07:14:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x3c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x3c}}, 0x0) 07:14:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 07:14:33 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x3b, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="00000000001509000000000000000000", 0x10}]) [ 270.019439] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 270.027962] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 07:14:33 executing program 0: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000000, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) [ 270.161322] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 270.169580] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 07:14:33 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 07:14:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20400) preadv(r0, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/10, 0xa}], 0x1, 0x0) 07:14:33 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$TIOCCONS(r2, 0x541d) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x240000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={0x0, 0x5}, &(0x7f0000000bc0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000c00)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0x4, 0xfffffffffffffff7}, 0x90) 07:14:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"726f73653000010000000600", 0x2}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x400}) 07:14:33 executing program 0: socketpair(0x26, 0x805, 0x0, &(0x7f0000000000)={0x0}) 07:14:33 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x3b, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="00000000001509000000000000000000", 0x10}]) 07:14:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 07:14:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'veth1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f0000000040)={'bridge0\x00', r1}) 07:14:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x0, &(0x7f0000000040)) 07:14:34 executing program 4: modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') writev(r0, &(0x7f0000000080), 0x1a6) 07:14:34 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x3b, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="00000000001509000000000000000000", 0x10}]) 07:14:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='userwlan0eth1vboxnet1\x00') 07:14:34 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x3b, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="00000000001509000000000000000000", 0x10}]) 07:14:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f00000000c0), 0x4) r1 = dup2(r0, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 07:14:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") getuid() sendfile(r1, r2, &(0x7f0000000100), 0x80000002) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x81}, &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000005c0)={{0x29, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e20, 0x2, 'lblcr\x00', 0x14, 0x4, 0x4b}, {@remote, 0x0, 0x0, 0x1000, 0x1, 0x7}}, 0x44) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r4, 0xc2e4}, &(0x7f0000000680)=0x8) sched_setparam(r3, &(0x7f0000000040)=0xc33) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x0, 0xffffffffffffffe0, 0x33c, 0x0, 0xfffffffffffffffe}) 07:14:34 executing program 1: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3f, 0x0, 0x1, r1}]) 07:14:34 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:14:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000fc0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:14:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f00000000c0), 0x4) r1 = dup2(r0, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) [ 271.808716] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. 07:14:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f00000000c0), 0x4) r1 = dup2(r0, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 07:14:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000002c0)="0f", 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 07:14:35 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:14:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000fc0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:14:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:14:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f00000000c0), 0x4) r1 = dup2(r0, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) [ 272.515685] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. 07:14:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080), 0x8) 07:14:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") getuid() sendfile(r1, r2, &(0x7f0000000100), 0x80000002) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x81}, &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000005c0)={{0x29, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e20, 0x2, 'lblcr\x00', 0x14, 0x4, 0x4b}, {@remote, 0x0, 0x0, 0x1000, 0x1, 0x7}}, 0x44) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r4, 0xc2e4}, &(0x7f0000000680)=0x8) sched_setparam(r3, &(0x7f0000000040)=0xc33) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x0, 0xffffffffffffffe0, 0x33c, 0x0, 0xfffffffffffffffe}) 07:14:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) dup3(r0, r2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) 07:14:35 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:14:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000fc0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:14:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) [ 273.164906] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. 07:14:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000005080)="df7ffb66b9800000c00f326635008000000f30ea0058cc00648104e00066b98a0a000066b80b00000066ba000000000f300f219e900f7e8700380f20e2dbca", 0x3f}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 07:14:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080), 0x8) 07:14:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000fc0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:14:36 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:14:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @multicast1}, &(0x7f00000003c0)=0xc) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000380)='eth0vboxnet0md5sumtrusted\x00') ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000280)=""/82) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$input_event(r3, &(0x7f0000000400)={{0x0, 0x2710}, 0x1f, 0x8, 0xd7}, 0x18) r6 = accept(r2, 0x0, &(0x7f00000000c0)=0xf) set_mempolicy(0x4000, &(0x7f0000000340), 0x0) sendto$inet(r6, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r6) [ 273.742917] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. 07:14:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080), 0x8) 07:14:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 274.063101] dccp_close: ABORT with 1061 bytes unread 07:14:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") getuid() sendfile(r1, r2, &(0x7f0000000100), 0x80000002) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x81}, &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000005c0)={{0x29, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e20, 0x2, 'lblcr\x00', 0x14, 0x4, 0x4b}, {@remote, 0x0, 0x0, 0x1000, 0x1, 0x7}}, 0x44) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r4, 0xc2e4}, &(0x7f0000000680)=0x8) sched_setparam(r3, &(0x7f0000000040)=0xc33) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x0, 0xffffffffffffffe0, 0x33c, 0x0, 0xfffffffffffffffe}) 07:14:37 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0), 0xc, &(0x7f0000001640)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="eb02b160000000000000d72e0000bb16dff8c13e9c91aa82eabd63d97eafd4e1ad8106cf8f7505f144128ca80ded1c6130f21e1b55413f91c71ccbae4ae89990b9338cbf1a24c3653f49d35e51dbd4152b24af18d9d566487d33e0fd2a73227efc6f3e6c4f25e9e78086ab0f9c444b6a1af19a11f44a590b0e5e5e6cb3a5fcad8b716492e41644bf853e88fb7dd6ae10623c5abee01aa6965bca3ad4812a52879865275ab7c738917c1e5618c8e862e0d920d38fa71881742ff626399012d6f43bd978f9b65fb98dad2f20571f2b19"], 0x1}], 0x1}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000006c0)={0x90, 0x0, 0x5, {0x5, 0x3, 0x3, 0x100000000, 0xfff, 0x4, {0x1, 0x7ff}}}, 0x90) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x10) fchmod(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000007c0)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000840)="a5125241c45c5c9decdbf17468e5c40ae54ef356aa79ec7835b591f1dbe805a5bfab77f199ba84aceb2f6bac5e39670c3f331d4885d478bd6b1ee530206574bfb59bf4477d58014249abf4d86c3f42c3ca22f13565b15b6344c53749600d9148af8d7f1a670678d0785f8caf9986b7dba6dae89ab47897440b2d13c51c698417df17fc68aca3deb43551a6b7122e8b54e4deeeb363013c552611a15e1cd518f15ad552fc504af56d14c7743297be6a35e2946513fd20915bd2aa2b8303b7b19db80ffde93e28a58c392cf28a4797c2a24b603253216029dcf8643c4df21cbf13609c1c09fc39a8aedd8ba4d42c213155fce6e342d75ea3260fbd39d1bea19f12") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:14:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000240)=""/154, 0x8f}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x1000}], 0x4, &(0x7f0000003680)=""/204, 0xcc}, 0x0) [ 274.352351] IPVS: ftp: loaded support on port[0] = 21 07:14:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @multicast1}, &(0x7f00000003c0)=0xc) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000380)='eth0vboxnet0md5sumtrusted\x00') ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000280)=""/82) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$input_event(r3, &(0x7f0000000400)={{0x0, 0x2710}, 0x1f, 0x8, 0xd7}, 0x18) r6 = accept(r2, 0x0, &(0x7f00000000c0)=0xf) set_mempolicy(0x4000, &(0x7f0000000340), 0x0) sendto$inet(r6, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r6) 07:14:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080), 0x8) 07:14:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @multicast1}, &(0x7f00000003c0)=0xc) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000380)='eth0vboxnet0md5sumtrusted\x00') ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000280)=""/82) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$input_event(r3, &(0x7f0000000400)={{0x0, 0x2710}, 0x1f, 0x8, 0xd7}, 0x18) r6 = accept(r2, 0x0, &(0x7f00000000c0)=0xf) set_mempolicy(0x4000, &(0x7f0000000340), 0x0) sendto$inet(r6, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r6) [ 274.493073] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. [ 274.602102] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. [ 274.693067] dccp_close: ABORT with 1061 bytes unread [ 274.718999] IPVS: ftp: loaded support on port[0] = 21 [ 274.766287] dccp_close: ABORT with 1061 bytes unread 07:14:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @multicast1}, &(0x7f00000003c0)=0xc) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000380)='eth0vboxnet0md5sumtrusted\x00') ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000280)=""/82) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$input_event(r3, &(0x7f0000000400)={{0x0, 0x2710}, 0x1f, 0x8, 0xd7}, 0x18) r6 = accept(r2, 0x0, &(0x7f00000000c0)=0xf) set_mempolicy(0x4000, &(0x7f0000000340), 0x0) sendto$inet(r6, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r6) 07:14:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000400)=ANY=[]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x4008af30, &(0x7f0000000280)) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) close(r0) 07:14:38 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/fuse\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000001a80), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) inotify_init() syz_open_procfs(0xffffffffffffffff, &(0x7f0000003140)='attr/fscreate\x00') pipe(&(0x7f0000003180)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) inotify_init1(0x0) pipe2$9p(&(0x7f0000003500), 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000003580)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/ppp\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000003680)='/dev/net/tun\x00', 0x0, 0x0) epoll_create(0x100) socket$unix(0x1, 0x2, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000039c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000007380)='./file0\x00', 0x4285ca5e4e043a7d, 0x0) syz_open_procfs(0x0, &(0x7f00000073c0)='attr/current\x00') openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000007440)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000007480)='/dev/ppp\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000074c0)='/proc/self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000007ec0)) eventfd(0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000090c0)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000009340)='/dev/input/event#\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000093c0)='/dev/urandom\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000009800)='/dev/ppp\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000009840)='oom_score\x00') socket$nl_route(0x10, 0x3, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f000000c0c0)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f000000c140)) socket$nl_xfrm(0x10, 0x3, 0x6) openat$urandom(0xffffffffffffff9c, &(0x7f000000c380)='/dev/urandom\x00', 0x0, 0x0) inotify_init1(0x0) eventfd2(0x0, 0x0) memfd_create(&(0x7f000000c480)='/dev/ptmx\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_icmp_raw(0x2, 0x3, 0x1) eventfd2(0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f000000c740)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) eventfd(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x280002, 0x0) 07:14:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @multicast1}, &(0x7f00000003c0)=0xc) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000380)='eth0vboxnet0md5sumtrusted\x00') ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000280)=""/82) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$input_event(r3, &(0x7f0000000400)={{0x0, 0x2710}, 0x1f, 0x8, 0xd7}, 0x18) r6 = accept(r2, 0x0, &(0x7f00000000c0)=0xf) set_mempolicy(0x4000, &(0x7f0000000340), 0x0) sendto$inet(r6, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r6) [ 275.213707] dccp_close: ABORT with 1061 bytes unread 07:14:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") getuid() sendfile(r1, r2, &(0x7f0000000100), 0x80000002) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x81}, &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000005c0)={{0x29, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e20, 0x2, 'lblcr\x00', 0x14, 0x4, 0x4b}, {@remote, 0x0, 0x0, 0x1000, 0x1, 0x7}}, 0x44) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r4, 0xc2e4}, &(0x7f0000000680)=0x8) sched_setparam(r3, &(0x7f0000000040)=0xc33) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x0, 0xffffffffffffffe0, 0x33c, 0x0, 0xfffffffffffffffe}) [ 275.357606] dccp_close: ABORT with 1061 bytes unread 07:14:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @multicast1}, &(0x7f00000003c0)=0xc) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000380)='eth0vboxnet0md5sumtrusted\x00') ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000280)=""/82) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$input_event(r3, &(0x7f0000000400)={{0x0, 0x2710}, 0x1f, 0x8, 0xd7}, 0x18) r6 = accept(r2, 0x0, &(0x7f00000000c0)=0xf) set_mempolicy(0x4000, &(0x7f0000000340), 0x0) sendto$inet(r6, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r6) 07:14:38 executing program 5: unshare(0x600) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 07:14:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @multicast1}, &(0x7f00000003c0)=0xc) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000380)='eth0vboxnet0md5sumtrusted\x00') ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000280)=""/82) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$input_event(r3, &(0x7f0000000400)={{0x0, 0x2710}, 0x1f, 0x8, 0xd7}, 0x18) r6 = accept(r2, 0x0, &(0x7f00000000c0)=0xf) set_mempolicy(0x4000, &(0x7f0000000340), 0x0) sendto$inet(r6, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(r6) [ 275.679144] dccp_close: ABORT with 1061 bytes unread 07:14:38 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x200, 0xfff, 0x0, 0x0, 0x0, [], 0x0, 0x2}}) 07:14:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x82, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="80fd02090040", 0x6}], 0x1, 0x0) 07:14:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2f}]}, 0x16d) [ 275.926907] dccp_close: ABORT with 1061 bytes unread 07:14:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x4) 07:14:39 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/80, 0x50, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 07:14:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 07:14:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2f}]}, 0x16d) 07:14:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x82, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="80fd02090040", 0x6}], 0x1, 0x0) 07:14:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 07:14:39 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b8000000000000002900000039000000c902020100ff3a063ca3115f83856832b87f25f8fba8cac171d92a488c992ef8b0264f3701c721001000000000000096d7733293fa6aaf6e76630f5e4fccdc3ecc2df4213ef4b493fe8f8a11a850b7340000000000000000111552f05ddb342e4c775364bcc3010100000000000010000000000000c2f52ef0f49558970f1bf0d7e40000000039764126313598d95ab3a3bfb87d7eb09576071f00d9c53b508e0ae7dbc2f3c7f322"], 0xb8}, 0x0) 07:14:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2f}]}, 0x16d) 07:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x420) fcntl$notify(r0, 0x402, 0x0) 07:14:40 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x7]}, 0x5c) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x80402) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18}, 0x20) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x7ff) socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6226488dd25d766070") 07:14:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 07:14:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x82, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="80fd02090040", 0x6}], 0x1, 0x0) 07:14:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) bind$inet(r1, &(0x7f0000003280)={0x2, 0x0, @local}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 07:14:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2f}]}, 0x16d) 07:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x420) fcntl$notify(r0, 0x402, 0x0) 07:14:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 07:14:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000500)) read(r1, &(0x7f0000000680)=""/143, 0x43) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 07:14:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x82, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="80fd02090040", 0x6}], 0x1, 0x0) 07:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x420) fcntl$notify(r0, 0x402, 0x0) 07:14:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) bind$inet(r1, &(0x7f0000003280)={0x2, 0x0, @local}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 07:14:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 07:14:41 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 07:14:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000340)={{0xa}, 0x0, [], {0x77359400}}) 07:14:41 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 07:14:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) bind$inet(r1, &(0x7f0000003280)={0x2, 0x0, @local}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 07:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x420) fcntl$notify(r0, 0x402, 0x0) 07:14:42 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x101002, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4100, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x235) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0xfffffe6c, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0xa1a8) r2 = socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, 'veth\x00', 0x2}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xeb9, 0x4, 0x97ba, 0x3, 0x0, 0xffffffff80000000, 0x2, 0x2, 0xfffffffffffffffe, 0x80000000, 0x4, 0x2dfb, 0x8, 0x8001, 0x1000, 0x1, 0x5, 0x7fffffff, 0x1, 0x4, 0x3800000, 0xc8b4, 0x1, 0x43b2b49f, 0x5, 0x8001, 0x7, 0x47c2, 0x2, 0x81, 0x100000001, 0xc4f, 0x7b, 0x4, 0x12, 0xfa46, 0x0, 0x7, 0x4, @perf_config_ext={0xfffffffffffff801, 0x4}, 0x5028, 0x100, 0x5, 0x8, 0x0, 0x4, 0x40}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xdf62) 07:14:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000500)) read(r1, &(0x7f0000000680)=""/143, 0x43) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 07:14:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) bind$inet(r1, &(0x7f0000003280)={0x2, 0x0, @local}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 07:14:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000500)) read(r1, &(0x7f0000000680)=""/143, 0x43) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 07:14:42 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, &(0x7f0000000080)) 07:14:42 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x802, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 07:14:42 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'veth1_to_team\x00', "736974302000000000000400", 'bridge0\x00', 'veth0_to_bridge\x00', @link_local, [], @dev, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'teql0\x00', 'syz_tu~\x00', 'ip6gre0\x00', 'vcan0\x00', @broadcast, [], @local, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1a8) 07:14:43 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 07:14:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000440)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) 07:14:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:14:43 executing program 0: r0 = socket(0x840000000014, 0x805, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e24, 0x6, @remote, 0x7ff}}, 0x447, 0x4, 0x3, 0x2, 0x7e}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000580)={r1, 0xffffffffffffff41, 0x1, 0x81, 0xffffffffffffffff, 0x783}, &(0x7f00000005c0)=0x14) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x7}}, r3, 0x3953}}, 0x48) 07:14:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000500)) read(r1, &(0x7f0000000680)=""/143, 0x43) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 07:14:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000500)) read(r1, &(0x7f0000000680)=""/143, 0x43) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") [ 280.427982] tls_set_device_offload: netdev not found [ 280.522660] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 07:14:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000440)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) 07:14:43 executing program 5: unshare(0x8000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4000005, 0x10000032, 0xffffffffffffffff, 0x0) 07:14:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000300)={0x0, 0x0, 0x0, [], &(0x7f0000000280)={0x0, 0x0, [], @string=&(0x7f0000000240)}}) [ 281.079508] tls_set_device_offload: netdev not found 07:14:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000500)) read(r1, &(0x7f0000000680)=""/143, 0x43) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 07:14:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000500)) read(r1, &(0x7f0000000680)=""/143, 0x43) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 07:14:44 executing program 0: syz_emit_ethernet(0x24, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x7, 0x4}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 07:14:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) mknod$loop(&(0x7f00000019c0)='./file0/bus\x00', 0x2000, 0xffffffffffffffff) 07:14:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000440)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) 07:14:44 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 07:14:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="71e67ab99034cf8e4f43f88d06474c05", 0x10) [ 282.014649] tls_set_device_offload: netdev not found 07:14:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x1e) 07:14:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000440)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) 07:14:45 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x20000000) 07:14:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') exit(0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) [ 282.623826] tls_set_device_offload: netdev not found 07:14:45 executing program 0: unshare(0x20400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200000200800, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 07:14:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'veth0_to_team\x00'}, 0x18) 07:14:46 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x4}}) 07:14:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1, 0x0) 07:14:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000100)="f53eddcbebe5714914", 0x9}], 0x1) [ 283.577191] irq bypass consumer (token 00000000027dc0a7) registration fails: -16 07:14:46 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 07:14:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$P9_RSTAT(r2, &(0x7f00000000c0)={0x54, 0x7d, 0x0, {0x0, 0x4d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'RATEEST\x00', 0xd, './cgroup.cpu\x00', 0x0, "", 0x5, "8a70726f63"}}, 0x54) 07:14:46 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b01000000000000000000000000020000fdfe080000000000000010"], 0x1c) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000140), 0x1000) 07:14:46 executing program 1: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) 07:14:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000100)="f53eddcbebe5714914", 0x9}], 0x1) 07:14:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1, 0x0) 07:14:47 executing program 3: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 07:14:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1, 0x0) 07:14:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000100)="f53eddcbebe5714914", 0x9}], 0x1) 07:14:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x8004745a, &(0x7f0000d1df52)=""/174) 07:14:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast1]}, 0x18) 07:14:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)) 07:14:48 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000048000)=0xffffffffffffffff, 0x0) 07:14:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1, 0x0) 07:14:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000100)="f53eddcbebe5714914", 0x9}], 0x1) 07:14:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast1]}, 0x18) 07:14:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9fd2e5"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:14:48 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600000, &(0x7f00000001c0)) 07:14:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast1]}, 0x18) 07:14:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x5}}) 07:14:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, &(0x7f0000000000), 0x20a154cc) 07:14:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000a40)=""/19, 0x13) 07:14:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xec3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 07:14:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast1]}, 0x18) 07:14:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) 07:14:49 executing program 5: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x8864, 0x8}}}}}, 0x0) 07:14:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xec3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 07:14:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x23) 07:14:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 07:14:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xec3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 07:14:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000ecffffffbf7200000000000073120000000000007207040000000000bf7200000000000007020000080000006202060000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:14:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/247, 0xf7}], 0x1) 07:14:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020a0062969c8f849c20e1e9f70b190add836d20a880d47a6c274a27b9e1007af71b00d18c8cea2a5b7363e6dfd1ad5d7bd05c23debdb2397d1f877069aa7912720f3d73f653f1737cc900927501c7f85926185f45213076edd97b2c43c5a1fd67eee94429af5fb3635c2503fc326128f767b11cb1bf7aee3d3d9b87d4f17527b34a5ad16f5e8315d80c6a20ab277e8e5e9c37ba2d7bbe94af58ae9b14ce4fcee40f286fe478466a59afbd0f54c25095b6bb53e9f50a0bcf65a56a707198401d7b", 0xdc) 07:14:49 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='./file1/file0\x00') rename(&(0x7f0000000240)='./file1/file0\x00', &(0x7f0000000000)='./file1\x00') 07:14:50 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)="6c6f3a26b76051b159a9c84a2c60d29800000020") 07:14:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xec3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 287.062270] netlink: 22 bytes leftover after parsing attributes in process `syz-executor2'. 07:14:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) read(r1, &(0x7f0000000000)=""/43, 0x2b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 07:14:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80323, 0xde1}) 07:14:50 executing program 3: unshare(0x20400) r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) 07:14:50 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000100)={0x0, {0x0, 0x1c9c380}, 0x0, 0x9}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) keyctl$unlink(0x9, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[], 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x30, "09db7a", "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"}}, 0x110) [ 287.458098] vhci_hcd: invalid port number 225 [ 287.462903] vhci_hcd: invalid port number 225 07:14:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020a0062969c8f849c20e1e9f70b190add836d20a880d47a6c274a27b9e1007af71b00d18c8cea2a5b7363e6dfd1ad5d7bd05c23debdb2397d1f877069aa7912720f3d73f653f1737cc900927501c7f85926185f45213076edd97b2c43c5a1fd67eee94429af5fb3635c2503fc326128f767b11cb1bf7aee3d3d9b87d4f17527b34a5ad16f5e8315d80c6a20ab277e8e5e9c37ba2d7bbe94af58ae9b14ce4fcee40f286fe478466a59afbd0f54c25095b6bb53e9f50a0bcf65a56a707198401d7b", 0xdc) 07:14:50 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f758", 0x51, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:14:50 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x402, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) [ 287.767797] netlink: 22 bytes leftover after parsing attributes in process `syz-executor2'. 07:14:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80323, 0xde1}) 07:14:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020a0062969c8f849c20e1e9f70b190add836d20a880d47a6c274a27b9e1007af71b00d18c8cea2a5b7363e6dfd1ad5d7bd05c23debdb2397d1f877069aa7912720f3d73f653f1737cc900927501c7f85926185f45213076edd97b2c43c5a1fd67eee94429af5fb3635c2503fc326128f767b11cb1bf7aee3d3d9b87d4f17527b34a5ad16f5e8315d80c6a20ab277e8e5e9c37ba2d7bbe94af58ae9b14ce4fcee40f286fe478466a59afbd0f54c25095b6bb53e9f50a0bcf65a56a707198401d7b", 0xdc) 07:14:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000300), &(0x7f0000000240)=0x3) 07:14:51 executing program 0: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'lblc\x00'}, 0xb) [ 288.083993] vhci_hcd: invalid port number 225 [ 288.088743] vhci_hcd: invalid port number 225 [ 288.206704] netlink: 22 bytes leftover after parsing attributes in process `syz-executor2'. 07:14:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80323, 0xde1}) 07:14:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000180)=0x100000001, 0x4) write$binfmt_aout(r0, &(0x7f0000000300), 0x20) 07:14:51 executing program 0: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r2, &(0x7f0000001400)=ANY=[@ANYBLOB="10"], 0x1) fcntl$setpipe(r2, 0x407, 0x0) 07:14:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020a0062969c8f849c20e1e9f70b190add836d20a880d47a6c274a27b9e1007af71b00d18c8cea2a5b7363e6dfd1ad5d7bd05c23debdb2397d1f877069aa7912720f3d73f653f1737cc900927501c7f85926185f45213076edd97b2c43c5a1fd67eee94429af5fb3635c2503fc326128f767b11cb1bf7aee3d3d9b87d4f17527b34a5ad16f5e8315d80c6a20ab277e8e5e9c37ba2d7bbe94af58ae9b14ce4fcee40f286fe478466a59afbd0f54c25095b6bb53e9f50a0bcf65a56a707198401d7b", 0xdc) [ 288.646533] vhci_hcd: invalid port number 225 [ 288.651198] vhci_hcd: invalid port number 225 [ 288.752488] netlink: 22 bytes leftover after parsing attributes in process `syz-executor2'. 07:14:52 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000100)={0x0, {0x0, 0x1c9c380}, 0x0, 0x9}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) keyctl$unlink(0x9, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[], 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x30, "09db7a", "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"}}, 0x110) 07:14:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x7) 07:14:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:14:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80323, 0xde1}) 07:14:52 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) futimesat(r0, 0x0, 0x0) 07:14:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x13b}, {&(0x7f00000000c0)=""/85}, {&(0x7f0000000fc0)=""/4096, 0x10b3}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000140)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x2e}, {&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f7, 0x0, &(0x7f0000003700)={0x77359400}) [ 289.404127] vhci_hcd: invalid port number 225 [ 289.408799] vhci_hcd: invalid port number 225 07:14:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/39, 0x20000024) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="7f454c460100040000000000000000008711d400000000000000000000e4ff00020000000018b7074db0"], 0x2a) 07:14:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) 07:14:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:14:52 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8a, &(0x7f0000000080), &(0x7f0000000000)=0xff2f) 07:14:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 07:14:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={&(0x7f0000000180), 0xc, &(0x7f0000001380)={&(0x7f0000001240)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}}, 0x0) 07:14:53 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000100)={0x0, {0x0, 0x1c9c380}, 0x0, 0x9}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) keyctl$unlink(0x9, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[], 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x30, "09db7a", "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"}}, 0x110) 07:14:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044df9, &(0x7f0000000040)) 07:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:14:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000080)) 07:14:53 executing program 2: unshare(0x8000400) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) 07:14:53 executing program 5: r0 = getpid() ioprio_get$pid(0x2, r0) 07:14:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044df9, &(0x7f0000000040)) 07:14:54 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = dup3(r1, r0, 0x0) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000000c0)={r3, r4/1000+30000}, 0x10) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 07:14:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x18) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="580000001500add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 07:14:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 07:14:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x81) [ 291.284151] IPVS: ftp: loaded support on port[0] = 21 07:14:54 executing program 0: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000380)={0x8, 0xa1, 0x0, 0x9}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000340)={r3, 0x80000}) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 291.753540] IPVS: ftp: loaded support on port[0] = 21 07:14:55 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000100)={0x0, {0x0, 0x1c9c380}, 0x0, 0x9}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) keyctl$unlink(0x9, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[], 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x30, "09db7a", "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"}}, 0x110) 07:14:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044df9, &(0x7f0000000040)) 07:14:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@getlink={0x28, 0x12, 0x11, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:14:55 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = dup3(r1, r0, 0x0) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000000c0)={r3, r4/1000+30000}, 0x10) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 07:14:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 07:14:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044df9, &(0x7f0000000040)) [ 292.572091] IPVS: ftp: loaded support on port[0] = 21 07:14:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f00000000c0)='./file2\x00', 0x0, &(0x7f0000000040)="2d3093") 07:14:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6a75) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:14:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x21) 07:14:56 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = dup3(r1, r0, 0x0) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000000c0)={r3, r4/1000+30000}, 0x10) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) [ 293.439605] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 07:14:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 293.858850] IPVS: ftp: loaded support on port[0] = 21 07:15:06 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000d00)=""/190, 0xbe, 0x8000}, 0x10040) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x3f}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:15:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) unshare(0x40000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x1000000}, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) 07:15:06 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b0007000000", 0x24) 07:15:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='map_files\x00') 07:15:06 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = dup3(r1, r0, 0x0) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000000c0)={r3, r4/1000+30000}, 0x10) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 07:15:06 executing program 1: r0 = socket$kcm(0xa, 0x162000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000180), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d40507080a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) [ 303.242534] netlink: 'syz-executor4': attribute type 27 has an invalid length. [ 303.253554] netlink: 'syz-executor4': attribute type 27 has an invalid length. [ 303.286744] IPVS: ftp: loaded support on port[0] = 21 07:15:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x400007, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000080)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040)}) 07:15:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_SET_TSC_KHZ(r0, 0x80045505, 0x70f000) [ 303.468531] IPVS: ftp: loaded support on port[0] = 21 07:15:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24, 0xe, {0x0, 0x101, 0xfffffffffffffffd, 0x2, 0x600, 0x5}}, @IFLA_IF_NETNSID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4005}, 0x4004080) 07:15:06 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) [ 303.633821] IPVS: ftp: loaded support on port[0] = 21 [ 303.672797] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #0 07:15:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="03e6ce53960f8e"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:15:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 07:15:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24, 0xe, {0x0, 0x101, 0xfffffffffffffffd, 0x2, 0x600, 0x5}}, @IFLA_IF_NETNSID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4005}, 0x4004080) 07:15:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x5e5}, 0x8) 07:15:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044501, &(0x7f0000000000)=""/62) 07:15:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24, 0xe, {0x0, 0x101, 0xfffffffffffffffd, 0x2, 0x600, 0x5}}, @IFLA_IF_NETNSID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4005}, 0x4004080) 07:15:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {0x8}, @ramp={0x0, 0x0, {0x0, 0x3}}}) 07:15:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) unshare(0x40000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x1000000}, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) 07:15:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="03e6ce53960f8e"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 305.297921] sctp: [Deprecated]: syz-executor3 (pid 9228) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.297921] Use struct sctp_sack_info instead 07:15:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24, 0xe, {0x0, 0x101, 0xfffffffffffffffd, 0x2, 0x600, 0x5}}, @IFLA_IF_NETNSID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4005}, 0x4004080) 07:15:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x5, @vbi}) 07:15:08 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 07:15:08 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000002c0)="310000001200e7ef107b0000e623000680a11d0de64f8652b2aa2a9c805bef90c0c9bf1d02d7be2f3233c951a642f3bfcb", 0x31, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/14, 0xe, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:15:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="03e6ce53960f8e"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:15:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x709000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 07:15:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_timeout(0xf, 0x0, 0x0) [ 306.001449] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. [ 306.101520] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. 07:15:09 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000240), &(0x7f00000000c0)="108155", 0x3, 0xffffffffffffffff) 07:15:09 executing program 3: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) recvmmsg(r0, &(0x7f0000007080), 0x0, 0x0, &(0x7f0000007200)) 07:15:09 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r1, 0x0, r0, 0xffffffffffffffff) 07:15:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) unshare(0x40000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x1000000}, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) 07:15:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0xfffffffffffffffe) 07:15:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="03e6ce53960f8e"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:15:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x14) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfddb) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/62) 07:15:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) 07:15:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000080)=0x6411dbd9, 0x4) 07:15:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) [ 307.828681] IPVS: ftp: loaded support on port[0] = 21 07:15:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x20000006}) 07:15:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0xffffff97) 07:15:11 executing program 2: signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 07:15:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x14) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfddb) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/62) 07:15:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) unshare(0x40000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x1000000}, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) 07:15:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20200000008912, &(0x7f0000000240)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="56588a44ea8bc4d0a2920c9fd2f20d505f9e030a4464202367fea6a6e78909e94f3b9b0de71695b3f61dd964c28ad91eee730c88d45c8e93bc190b94ec4c650ca9c25db3f65e0f0d8f24de782c0282e0cc39433456fbdbd152147a0f7c2e655ff83dab5df57fc71ea34c838879265db593280be6c97e4615078be537555503dd8d8f006ee2698a4411205c77618f89e2d343a94c61a847c4848d01bcdd1c57764ad47ed182c2044036ffe5bb4dd4ab0e582448f3d2f9d0d4a1d1bc4df5678a3111e045ddc9b4b38f5dcedb5cabf131629e15f5bb3f56b0dd1a4151a6b80fe84d417f05177dd34fd606d824a1a3e1881c0a659cd58622376a66a60a3525ea92060fcd29da979c4d6e9047cbc833749aaddf4b986f7060944d9103105dea31d143b2cc046a393dedb591cc01c6e188afde1c0c4071e4396e1f91605ebfa5e6e92a3087c792e9d23d5a27fd0eaf4d54b7e2cf83504fb5ff783cb089dbef4dd528eb1b41c8291cffb68504a857a4041145540084966564a2ce503371f884c1643bac0de4bdfeefe907678a4a73bb83b8892b59f12357b0e8b0f0bf8ac37a2df00f90f472b0f197f6540ac4ad14fa91c2ef60b9359c1704876c89a5b44a6ca2eb1aa413241c5197c9357d0dcb6d39b7dd4814b7c9c1bb17f1a3676a1072cd4abe2a025d9905a1d2b24a84ea239d93bac2b5531a49860b59fc41eac5e90b90f2133c4dd61abe053217c394eb995c5cee4b099cd1fe773b0ac2426f4187139820b3d528add5015fe49bb46494d9c75b1903805129c54167bf78a87792fb1c0f28c8fc8e05be48e15a12fb6470be07f8dbb88f3feed4489e04048305afe077c585b5b40e3a5ac83ada7ad01acebc29aee25a26888a1e4b0c8d3c231e83aa4f3e2d0dfa94909c917d7bf955c46e0cd6bb0f9b832a201a6c925a7e7dc48196de6007e8c533edb7a41ab5bff540159d03ef7db0d0dbca38a706ed72c8a61f3fbd9028f621e79d64939197cba60fd5293dc39200a1adcd1e0ae5cfdedf3c09f303c28ebabbd5a3b738a325a235b487c688d45cd3a1fe4506e6674a1977ce12ebe07baf1138ff27991a08cd5e3d77eaaaa558649d2295721e0d91fe03ec6466a7e751c4797d1b7d16dc40f0bd51a03e1ce3bf8a5116743da39141b59479cfa6e67f7f6a0250c1d12fddbf3b0f4eaf50b69cc0f1b1e406f4a293cf04927c610b7bf42de26dbf9e0c18aedf3a5173134d7ba8aa3a1f639359d2c9399b6fc7621ddf1a13e0b39ed8548f89854a7bf2b4ea857131c7dcec17a1d00e76b7ea18e725cdcb7ba2f8c5b3b1e8ac566597d8a4c18f452bb4bfcb94b63d075a1a2efca6c9f18d50c5a69ceb1d9261c305a3f8cc4f77e3c1a16d4b226b34caf734651cd981ceaeff28ceacaf928b1cf9cfd7466a867cae867b18e515c7c70ee88cd593f43f4a41b6c46b639570f5f87e5d9e243b7c26e6713e9e71f135c4b01e8f39e7e22c341748447f4236b98e6fa55a3381fa30d3e19f2e0c8d34e43ed1f4319324bcb0b1ea2d7db453740e434463f4001963f2437939411f556a0a573a36bc7cf913995b468ed42efebb21b3a7c6e7c72668fb67d8e379ec0a909c8354b9a17dc1b49b6113c85e0f4810695a31add54fd45c3be43a33176005c89e96f648fef2f384af079599f9c46bf1d5e9b16888b24f89a52dc5a7343137b487f986b15ae89d87843854cae169cd06ef7f77e2d4ea48cb63f39f6fabeb2e260a689fee0028c17c779fb611cf9c02dbbefdb246f18a2a8be55789bd9aabf8cdc9fe1e77774c9bc70064ddb66f414bd3cc6be1c4a88215a892423abe6795472ece17fce6f12645447a3ab70e6860860f55c95547ea3649bd0c69f8aa48e52d1055c4733f843a6f8aee33967059eae231ec1de2f6966747ac82398647011eb2997bf4aa8e7d6bcf2c4fd2bf294b791f7c03255f0895f9f4e3be3fb4ab2bf7c371d92f44a6c9d32c8d10e3b89c5df60787a679c34477f31d00d07f219d1a758485b4fa9ce7424e1e7b42ba64a5366722d6f77b5532574da2433b4cc8864bdecb609469b8b6fa05145a059a5aa814f3cf44cd36d9c002cdfceb022de38fea45fd26d9b8b813529c4c66ab7d0780224ac483b693eee96af2ddac01e9d07eeebbb4a4accc73693009715058b1d22bb5605eaab57655830f50f15c56459092753bd60210d4c5fbf3a528df991f93ff65038064c02fda018ae9f294bb5dfc597cb482f1441fc08aad060fca8bba682179f594bf9b72bd4216caa4f6079dba11883fffa9f8fa056ecc2a5c86f6c4ef4ab265b4228f7372082da2a64c523644fdc7bd6a5440b344ef427cdc2018d687f82b6e2d7dff48d59fda4ace5d60f182e7a9eb2becc6786df5d79bafceb1bbac9f526de992c9f85e90e85cb211bfbbf4a5c48bd12c2e31b212af50613b9f82da9cb54999ec133b2f9f7e216e10c1dd7dd4941f836cc721ef7a3dc481974d16f5419e325566810b668d6227f8874be6b11ee02712621aaddbecdc5d778cb49682ca4259ad8a8e5e35fc1c8093177d1e58065ced15e6a33c27af6badd77595ab1072fb4341c58188b69ae53b708cd2398e3fea942a8bcd5f1edb2a4c656a33726fcbf67e9041eef665b114d792f422157803cc72c25ebebaea358fb291a45be4532953d412cc15d9bfaef0e1d2eec9308356dffa9382398b5a642e72e620860a44ac5d4dccc01e96fb2e258b3ae88a1181cfde587e8341728859d94ad5bc91f661dcd18b1c1709a86f045d1f4832073702aebd050764867387dcfbb88802e37ee43f1ee308d5528d3a470ba3341f7a532e069378bb731c57e2f873abae7ef37a7adbca9ca729e58b66676e5ac452166eb410b722b80a601df3a9dc81a23a42af8be78602fe09de70df32397ea1b3d87c1dcea90dba41f347142f0231da98b1d8c66dfa2c31e21d7cfc2a7d6899daa3783afab7f8691a7d3a9b093632a21c09dab9b189af18e01fbb4988ce07f8665303f05d87aa233c0d626096bb8527eaa6f4402e642b1c78d4133df986800fe8eaec76c96429d623a0dbd5b25319c06c0e5d30e85a605f53b2148ce44d2106a27e8263c161e03f10dfde21a9353456c6a3f232fac573181af5ffb59e247d40dc5a4b08ea1cd13415120f173b2eb9a63ef7f782b513722796d8f97cb47ea104db38277cacfc89384989967d7cc4e8c44df6024c5974c1f6babcf2f7bc4342080e6f756123c6f5886da252813e031e28760dc30d077da0b58103bfaedb058e9261f636555072572f2c3b90828e839ab94035b318d21843f9cd7d22e7935070429c762fac5b8d7d98f9040cf73aeefe00e6f199bad92d0d5feb26e4c8fe302fbaed02baf999d99b11328dfba825e64593adfdd6ce32b73534b19b435e7c164e9ca508fffb9d1b7912c0b4fbc2a9a75df6a493fa5e720ca6ee58ab5775bbeec4a593a69d9c1a7c84ec2db3d0f0b730b38b3a14ed4e593ff1212d0745903580c72978db1bf6ff6c88d1d6d4df354450b5229bc0ad755bbe2e9d49efd2bd081c01a86f6f7b4d62afa6f56121335daa2765c28be57dd4d9fac94956e085c5a307fed14e5e77d22bb2f244372d444bd00718ff9905d15233afe20d92161157de5d4b5130ae1071cb0c84053cf58b9baa938e9076dfdb7673347b2d81ba75d78e32b7ba349463b9ac4bd3b61625601b5a3efeee3516f10a76f734a77d846a736694b3511655a6a971fce517c009198da47fd269fc9d8da17f9cd8a5f0a26c2ee1a488f86c291aa4773f717628f8b07260aef0e64e7dcf6df6c94d5b2f3db1263f124038991ccef5156a76c16b924660aced90e0ae6e5f4e26ca94640be8fc59bebe291ade3e044ad504632e2f8f67db4cbba8b2d06d1c495a2a8800a5e912d9bbc45f9d0c883677da8495523e24c4841121dd6eb7cd9f63a7c20ffaa776ae17abcb2d08400d493e35ba39da2935012efbd85ec474419171979eca0c3937e2e26f4e47f459e40ebc6e04e3f71fa12e4c85980489482731c5853e341ade35713f1a4b9869c99e5b8772fd6dc5b61838f19c77f704b037e1bc2e6d418d72081c1d5e9d460d5eab7714d06c80a249d006a97785bd2a5fda62ad2611b1661b7fb7f5933212336033f2de14d7cb05e08025fbb17b5ec92e1f42ecbcba393ef44adf43c2d1f08c5d7e2a2bfa736246603c35eb143e12262a32d7a72222ca61e7505b4490dba77ee26967f927c1dcc7f2069022400352d717b40c36010a3914c972eee3f29b584dbbd069ba65d33c49b5a1acbc8019bb043106e6a8838073edfd959a7f73d5c771145469bae02caf3cad786665485e57681c2d5ca37e27db67e16fc637aec301d69f903890de1f6fa0e1196c27332570e3b5075a6a7b9da12de7f15f3669874173f9c37593742b33953c11931c667f0e234f467235823c47c3a53bdddbf99a48466328090c6e20b179bab754ec24779ce01330fdaac3b37a12b95a27e407c2d6edd86f4c2eb9ab17ed5ca61b618921c389133ba966128f044dbf5658b32e6935925d91d9ef388f714f6454653a81c1bf25a34e89a1232e1adfcbcab09b80c890297bd0db48a4073a8a6b00ddffc46245a41c700ae696ff67cc6a5f3472c6c8fcbf01315984767281610c79e44f92e382a7cb8b3d5f83b22f6c8667c7ebcec052542100fbfc13fa41df8043f5466d04b676e074a28f847591ba24a9d12423727836a6217732a7e1550af7494b13f35775d244bcda92bb6720148af3f228ec93c37c6bec7e34ef10efe052ab76705847f5f84098271d568325db0cea283fe894874e319884a8f0bb1670f9a769d9b3585fbd88f49aa1aa392debb19d9ac43b6c6bf6c521ed6cafa7ab99b4e7a7ad7c0b4b1f140a34d16cedc6f523cee535ad218a8c276fc31c637f54bb65f848f42a266ee6ca3f4e075c7a1ce4578071c4d8c8cf1ed11a635a0da3d163b0d17327203ef2f003de7d025a556e550a23f57132d796a5d70f4e1fbd6104484d8f5ae6ed24912ade441e153fafb176acecbca7208270df25f5b637d2e6f88fa8bc53dc2ae0e77c86f8a81d1fdd5c282fdc888621158398df476eca51603c83c1b5cc1228764990eab358793de1f51e7ce52d3dae4ba531a2ad763f65f8b0d6b636af7241a797f583529502b562feec75ec2bea461fb90a4caa52084905bfd254734f719e3ffda47c8d3b02d0cb23f8e0c0df189cb52efe4ec08578c01ada0e041dc4cde9ab4f21fd1f8c680950d5928b131e1134bd7f44e3899da9fda0830206b7ea4cb5bc45dad29aa54658aa43faf743d4428f736cd10fd3"]}]}, 0xec4}}, 0x0) 07:15:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000040)=0x54) 07:15:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a00090000e8001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:15:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x14) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfddb) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/62) 07:15:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)) 07:15:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0xc) 07:15:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x14) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfddb) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/62) 07:15:12 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)) 07:15:12 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)) 07:15:14 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000040)=0x54) 07:15:17 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x21) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000240), 0x10, &(0x7f00000017c0)}, 0x0) open(&(0x7f0000000040)='./control\x00', 0x220000, 0x0) 07:15:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)) 07:15:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:17 executing program 4: clone(0x1000000000011, &(0x7f00000005c0), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000980)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000400), 0x1000004, &(0x7f0000000440)) 07:15:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 07:15:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 07:15:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x0, {0x100000000001, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 07:15:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000040)=0x54) 07:15:22 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 07:15:22 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) poll(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) 07:15:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) r1 = gettid() clock_getres(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r2}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r3, 0x7, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 07:15:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 07:15:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f000085c000/0x1000)=nil, 0x1000, 0x0) 07:15:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) read(r0, &(0x7f00000001c0)=""/196, 0x22c) 07:15:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000140)="01000000000000007f") 07:15:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 07:15:22 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x7fff) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f00000001c0)=0xfffffffffffffec0) r1 = dup(r0) pselect6(0x40, &(0x7f0000000580)={0x8000, 0x0, 0x6, 0x0, 0x4, 0x8, 0x1, 0x8000}, &(0x7f00000005c0)={0xffffffffffffff0f, 0x100000001, 0xfffffffffffffff9, 0x40a, 0x20, 0x1, 0xfffffffffffff800, 0x8}, &(0x7f0000000740), &(0x7f0000000780)={0x77359400}, &(0x7f0000000800)={&(0x7f00000007c0), 0x8}) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240), 0x107) time(&(0x7f0000000380)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640), 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000840)=0x3eb5, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000280)) utimensat(0xffffffffffffffff, &(0x7f0000000a00)='\x00', &(0x7f00000009c0)={{0x77359400}}, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fbf) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 07:15:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:15:22 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d3", 0x32) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8", 0x31, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000040)=0xb0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.846827] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:15:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="588f368a6d3964f3b849ba851f956d22ade47df97ee3776aeaa6a53ad35d4f7321b53f90bd25442aaca538ef82d3560fb0d18af86ecc67414770320639229e1248fe31c107", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000040)=0x54) 07:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000000), 0x0) 07:15:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x13, &(0x7f0000000180), 0x78) 07:15:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) r1 = gettid() clock_getres(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r2}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r3, 0x7, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 07:15:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 07:15:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x11, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 07:15:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 07:15:27 executing program 5: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendfile(r1, r2, &(0x7f0000000040), 0x8080400001) 07:15:27 executing program 2: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getpid() rt_sigprocmask(0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 07:15:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), 0x8) 07:15:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)) 07:15:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) [ 325.030470] ALSA: seq fatal error: cannot create timer (-22) [ 325.063062] ALSA: seq fatal error: cannot create timer (-22) 07:15:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:15:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 07:15:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) r1 = gettid() clock_getres(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r2}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r3, 0x7, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 07:15:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 07:15:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)) 07:15:31 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f00000000c0)={0x8, 0x4, 0x300c, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x29, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x5, 0xa3, 0x1}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.854740] ALSA: seq fatal error: cannot create timer (-22) 07:15:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 07:15:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) ppoll(&(0x7f0000001900)=[{r1}], 0x1, &(0x7f0000001940)={0x0, 0x989680}, &(0x7f0000001980), 0x8) 07:15:32 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000200), &(0x7f0000000280)}}], 0x232}, 0x0) 07:15:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)) 07:15:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') exit(0x0) read(r0, &(0x7f0000000040)=""/46, 0x2e) [ 329.445718] ALSA: seq fatal error: cannot create timer (-22) 07:15:32 executing program 5: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x82002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000940)=[{r1}], 0x1, 0x7f) 07:15:32 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) unshare(0x20400) fanotify_mark(r0, 0x12, 0x2, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 07:15:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) 07:15:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) r1 = gettid() clock_getres(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r2}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r3, 0x7, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 07:15:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)) 07:15:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x9}}) [ 329.999836] ALSA: seq fatal error: cannot create timer (-22) 07:15:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000080)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) sendmsg(r1, &(0x7f0000000e00)={&(0x7f0000000840)=@un=@abs, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)="b8", 0x1}], 0x1, &(0x7f0000000cc0)}, 0x0) recvmmsg(r1, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)}}], 0xa, 0x2, 0x0) 07:15:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000080), 0xfffffe92}, &(0x7f0000000240)}, 0x4b) 07:15:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 07:15:33 executing program 1: unshare(0x20400) r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000001c0)=0x80000001, 0x4) 07:15:33 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x800, 0x9, 0x9, 0x5, 0x1, 0x40, 0x7, 0x2, 0x4, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xf4, 0x1ac, 0x1, 0x5, 0x3ff, 0x0, 0x0, 0x0, 0x381, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff}, 0x0, 0xf, r0, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x111800, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) getpid() close(r1) gettid() write$cgroup_type(r2, &(0x7f0000000000)="74687265616465ffff", 0x11ffffee7) 07:15:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xe3b}, 0x20}, 0x1, 0x0, 0x0, 0x3d}, 0x7fc) 07:15:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt(r0, 0x800000010d, 0x1, &(0x7f0000000000), 0x0) 07:15:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x5) [ 330.764566] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 07:15:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x40000106, 0x0, 0x40000022], [0x0, 0x2]}) 07:15:34 executing program 0: r0 = socket$inet(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:15:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000340)={@multicast1, @loopback, @multicast2}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000007c0)={0x8, {{0x2, 0x0, @multicast1}}, 0x1, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) 07:15:34 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x10001) 07:15:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000100025000000ffe8ffff04040000000000000a0000000629"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x188}]}) 07:15:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) unshare(0x600) ioctl(r0, 0x0, &(0x7f0000000340)) 07:15:34 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x4a0, 0x140, 0x140, 0x280, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000040), {[{{@arp={@multicast2, @dev, 0x0, 0x0, @mac, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1, @broadcast}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @dev, @dev}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 07:15:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x40000106, 0x0, 0x40000022], [0x0, 0x2]}) 07:15:34 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:15:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000100025000000ffe8ffff04040000000000000a0000000629"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x188}]}) 07:15:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="f466b9300800000f3266b8070000000f23d80f21f86635800000b00f23f865de5eb5baf80c66b8461a238366efbafc0cec0f01df670f01cf66b9800000c00f326635000800000f300fc72a0f20c06635000001000f22c0", 0x57}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x48b, 0x0, 0xc0010140]}) 07:15:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x40000106, 0x0, 0x40000022], [0x0, 0x2]}) 07:15:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000100025000000ffe8ffff04040000000000000a0000000629"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x188}]}) 07:15:35 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:15:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 07:15:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="a0b4a5cebc0417c9dc09dbe30edf8ed083b7f21a306e4eada0597e6a8798ef69ef174ed12926a119033ef8cc67ade45b840139f36062a95815c305b42e4c5193e10d7bf23ebd083c6db45cf9eb2538ed3e8b01ab27d910976d5e4a7d80b9a4d141", 0x61}, &(0x7f0000000100)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) 07:15:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x40000106, 0x0, 0x40000022], [0x0, 0x2]}) 07:15:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="f466b9300800000f3266b8070000000f23d80f21f86635800000b00f23f865de5eb5baf80c66b8461a238366efbafc0cec0f01df670f01cf66b9800000c00f326635000800000f300fc72a0f20c06635000001000f22c0", 0x57}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x48b, 0x0, 0xc0010140]}) 07:15:35 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_ENTRY(r1, &(0x7f00000002c0)={0x90}, 0x90) 07:15:35 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:15:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000100025000000ffe8ffff04040000000000000a0000000629"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x188}]}) 07:15:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 07:15:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 07:15:36 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x8a, 0x5, @scatter={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000001a00)="b6c9237a81bbb38fb6a98f92c7244a0a7abc7d299d74fee18a99e6fc0b956c2bd083c6afb28ffcfaf5b1a6365c1e48dadb671097ebfeade95082c5caf05fde83775713aacfd6130e0ceedebd0cc6af295f2d81ff705dcd1eeedc6ab8ac692a2a4b3fb64e265f95edf9e88f4720ff572af2a60e9e5fbd593613c91117f554d5f1983fc1b10fc8c530830e", &(0x7f0000001b00)=""/148, 0x11, 0x1, 0x2, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 07:15:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="f466b9300800000f3266b8070000000f23d80f21f86635800000b00f23f865de5eb5baf80c66b8461a238366efbafc0cec0f01df670f01cf66b9800000c00f326635000800000f300fc72a0f20c06635000001000f22c0", 0x57}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x48b, 0x0, 0xc0010140]}) 07:15:36 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=""/2, 0xffffffffffffffc5}, 0x0) 07:15:36 executing program 5: perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:15:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x60000000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)) [ 333.917897] vivid-000: ================= START STATUS ================= [ 333.925267] vivid-000: Test Pattern: 75% Colorbar [ 333.930189] vivid-000: Fill Percentage of Frame: 100 [ 333.935510] vivid-000: Horizontal Movement: No Movement [ 333.940934] vivid-000: Vertical Movement: No Movement [ 333.946270] vivid-000: OSD Text Mode: All [ 333.950479] vivid-000: Show Border: false [ 333.954776] vivid-000: Show Square: false [ 333.958983] vivid-000: Sensor Flipped Horizontally: false [ 333.964756] vivid-000: Sensor Flipped Vertically: false [ 333.970180] vivid-000: Insert SAV Code in Image: false [ 333.975605] vivid-000: Insert EAV Code in Image: false [ 333.980942] vivid-000: Reduced Framerate: false [ 333.985770] vivid-000: Enable Capture Cropping: true [ 333.990937] vivid-000: Enable Capture Composing: true [ 333.996277] vivid-000: Enable Capture Scaler: true [ 334.001271] vivid-000: Timestamp Source: End of Frame [ 334.006606] vivid-000: Colorspace: sRGB [ 334.010638] vivid-000: Transfer Function: Default [ 334.015623] vivid-000: Y'CbCr Encoding: Default [ 334.020357] vivid-000: HSV Encoding: Hue 0-179 [ 334.025264] vivid-000: Quantization: Default [ 334.029739] vivid-000: Apply Alpha To Red Only: false [ 334.035108] vivid-000: Standard Aspect Ratio: 4x3 [ 334.040015] vivid-000: DV Timings Signal Mode: Current DV Timings [ 334.046411] vivid-000: DV Timings: 640x480p59 inactive [ 334.051851] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 334.058495] vivid-000: Maximum EDID Blocks: 2 [ 334.063148] vivid-000: Limited RGB Range (16-235): false 07:15:37 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047459, &(0x7f0000000180)) [ 334.068657] vivid-000: Rx RGB Quantization Range: Automatic [ 334.074529] tpg source WxH: 640x360 (Y'CbCr) [ 334.078959] tpg field: 1 [ 334.081744] tpg crop: 640x360@0x0 [ 334.085228] tpg compose: 640x360@0x0 [ 334.088976] tpg colorspace: 8 [ 334.092283] tpg transfer function: 0/2 [ 334.096200] tpg Y'CbCr encoding: 0/1 [ 334.099943] tpg HSV encoding: 128/128 [ 334.103937] tpg quantization: 0/2 [ 334.107419] tpg RGB range: 0/2 [ 334.110646] vivid-000: ================== END STATUS ================== 07:15:37 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="b3", 0x1}], 0x1) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5c2d0240316285717070") write(r2, &(0x7f0000002c40)="29000000140005b7ff01ff00040860eb0101ff01ffa4f80c3df00fd57f25ffffff0100002a00f3ff09", 0x29) 07:15:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="f466b9300800000f3266b8070000000f23d80f21f86635800000b00f23f865de5eb5baf80c66b8461a238366efbafc0cec0f01df670f01cf66b9800000c00f326635000800000f300fc72a0f20c06635000001000f22c0", 0x57}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x48b, 0x0, 0xc0010140]}) 07:15:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0), 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 07:15:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0xff, 0x1, &(0x7f0000000140)=""/166, &(0x7f0000000040)=0xa6) 07:15:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000300)="0a5c2d0240316285717070") syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x6, 0xf0ffffffffffff, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 07:15:38 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x8a, 0x5, @scatter={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000001a00)="b6c9237a81bbb38fb6a98f92c7244a0a7abc7d299d74fee18a99e6fc0b956c2bd083c6afb28ffcfaf5b1a6365c1e48dadb671097ebfeade95082c5caf05fde83775713aacfd6130e0ceedebd0cc6af295f2d81ff705dcd1eeedc6ab8ac692a2a4b3fb64e265f95edf9e88f4720ff572af2a60e9e5fbd593613c91117f554d5f1983fc1b10fc8c530830e", &(0x7f0000001b00)=""/148, 0x11, 0x1, 0x2, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 07:15:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000003c0)=""/142, 0x8e}], 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000480)=""/249, 0xf9}], 0x1) 07:15:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='6', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, &(0x7f0000000000), 0x0) 07:15:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000300)="0a5c2d0240316285717070") syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x6, 0xf0ffffffffffff, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 07:15:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@routing, 0x8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:15:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfffffdea) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x402c5342, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0605345, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 07:15:39 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x8a, 0x5, @scatter={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000001a00)="b6c9237a81bbb38fb6a98f92c7244a0a7abc7d299d74fee18a99e6fc0b956c2bd083c6afb28ffcfaf5b1a6365c1e48dadb671097ebfeade95082c5caf05fde83775713aacfd6130e0ceedebd0cc6af295f2d81ff705dcd1eeedc6ab8ac692a2a4b3fb64e265f95edf9e88f4720ff572af2a60e9e5fbd593613c91117f554d5f1983fc1b10fc8c530830e", &(0x7f0000001b00)=""/148, 0x11, 0x1, 0x2, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 07:15:39 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast}, &(0x7f00000001c0)) 07:15:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000300)="0a5c2d0240316285717070") syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x6, 0xf0ffffffffffff, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 07:15:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:15:39 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x8080000000, 0x6) 07:15:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000300)="0a5c2d0240316285717070") syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x6, 0xf0ffffffffffff, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 07:15:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a1009000200021d8568021baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 07:15:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb93a4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5427d94335b7189c3003b2cbdae69c72000000000000000710e13"], 0x82) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 07:15:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x3a1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xffffffffffffff85) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newrule={0x20, 0x20, 0x1}, 0xf8}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 337.201186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 337.228228] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 337.246822] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 337.266879] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 337.278986] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 07:15:40 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x8a, 0x5, @scatter={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000001a00)="b6c9237a81bbb38fb6a98f92c7244a0a7abc7d299d74fee18a99e6fc0b956c2bd083c6afb28ffcfaf5b1a6365c1e48dadb671097ebfeade95082c5caf05fde83775713aacfd6130e0ceedebd0cc6af295f2d81ff705dcd1eeedc6ab8ac692a2a4b3fb64e265f95edf9e88f4720ff572af2a60e9e5fbd593613c91117f554d5f1983fc1b10fc8c530830e", &(0x7f0000001b00)=""/148, 0x11, 0x1, 0x2, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 07:15:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x4b564d04], [0x49]}) 07:15:40 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f0000000200)='./file0/../file0\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000300)="902e660fd65c970fc4e27d38d2660f22650f20e035100000000f22e0c744240000000000c74424020f000000c7442406000000000f011c24c744240000600000c744240297000000c7442406000000000f011424f36fb926090000b800580000ba000000000f300f20e035000200000f22e0", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) 07:15:40 executing program 5: creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 07:15:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x3a1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xffffffffffffff85) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newrule={0x20, 0x20, 0x1}, 0xf8}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:15:40 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 07:15:41 executing program 4: ioprio_set$pid(0x30000000002, 0x0, 0x800004000) clone(0x0, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) 07:15:41 executing program 5: creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) [ 338.119503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:15:41 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x3a0, 0xe, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000180), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) 07:15:41 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f0000000200)='./file0/../file0\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000300)="902e660fd65c970fc4e27d38d2660f22650f20e035100000000f22e0c744240000000000c74424020f000000c7442406000000000f011c24c744240000600000c744240297000000c7442406000000000f011424f36fb926090000b800580000ba000000000f300f20e035000200000f22e0", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) 07:15:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000001c0)=""/218) 07:15:41 executing program 5: creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 07:15:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0xa0c01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000006c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0x18) 07:15:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x3a1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xffffffffffffff85) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newrule={0x20, 0x20, 0x1}, 0xf8}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:15:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x515500, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000240)) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB='\x00\x00']}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000140)) 07:15:41 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)="62f878f88553604304e0dd6a9e557720510c655f310059087905626efd2bdcd5a19da03a783f10beb65dfd590d969ea5dac7f20e7dbcdbe7aabd41d4841d24bd979388e34ee1625a270588fbb77319c8d55932373aa411456d573129768f1566c05eb41766bd009463a6478c8b6c63c227a1e1cc328d8a02282fdab45c8269b3e2d705513826f9856ba6094b713134956383a1506daa98662c889a6219bac3a5c2d9edb25fe10401"}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0xcd0, &(0x7f0000000440)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={r0}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='vboxnet1\'eth0em1em0}/!\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00', 0x600}) 07:15:42 executing program 5: creat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) [ 338.993124] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:15:42 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f0000000200)='./file0/../file0\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000300)="902e660fd65c970fc4e27d38d2660f22650f20e035100000000f22e0c744240000000000c74424020f000000c7442406000000000f011c24c744240000600000c744240297000000c7442406000000000f011424f36fb926090000b800580000ba000000000f300f20e035000200000f22e0", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 339.044289] binder: 9896:9897 unknown command 0 [ 339.049144] binder: 9896:9897 ioctl c0306201 20000040 returned -22 [ 339.133160] binder: 9898:9902 unknown command 0 [ 339.138157] binder: 9898:9902 ioctl c0306201 20000040 returned -22 [ 339.176505] device lo entered promiscuous mode 07:15:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffd) 07:15:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040), 0x4) 07:15:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4241, 0x0) 07:15:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r0, 0x4008550c, &(0x7f00000000c0)={0x0, 0x5f5e0ff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1000000000013) 07:15:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x3a1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xffffffffffffff85) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newrule={0x20, 0x20, 0x1}, 0xf8}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 340.508702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:15:43 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f0000000200)='./file0/../file0\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000300)="902e660fd65c970fc4e27d38d2660f22650f20e035100000000f22e0c744240000000000c74424020f000000c7442406000000000f011c24c744240000600000c744240297000000c7442406000000000f011424f36fb926090000b800580000ba000000000f300f20e035000200000f22e0", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) 07:15:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) 07:15:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffffffffffffcf, &(0x7f00000000c0)}, 0x57) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001840)={r1, &(0x7f0000000280), &(0x7f00000001c0)=""/108}, 0x18) 07:15:43 executing program 0: io_setup(0x3, &(0x7f0000cadffc)=0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x202000, 0x28) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={{r2, r3/1000+30000}, {r4, r5/1000+10000}}, 0x0) io_submit(r0, 0x2000000000000012, &(0x7f000049bfe8)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x8000) 07:15:43 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)="62f878f88553604304e0dd6a9e557720510c655f310059087905626efd2bdcd5a19da03a783f10beb65dfd590d969ea5dac7f20e7dbcdbe7aabd41d4841d24bd979388e34ee1625a270588fbb77319c8d55932373aa411456d573129768f1566c05eb41766bd009463a6478c8b6c63c227a1e1cc328d8a02282fdab45c8269b3e2d705513826f9856ba6094b713134956383a1506daa98662c889a6219bac3a5c2d9edb25fe10401"}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0xcd0, &(0x7f0000000440)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={r0}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='vboxnet1\'eth0em1em0}/!\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00', 0x600}) 07:15:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddce20000000c4116893616105829026954e70bfed06d00f97ca2644ab8a7"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 07:15:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x4c, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 07:15:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) open(&(0x7f0000000080)='./file0/file1\x00', 0x200000, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x0, 0x0, 0x7}}, 0x90) [ 341.269620] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 341.269620] |0aWj? β) failed (rc=-13) 07:15:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x37fffd, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0x0, @output}) 07:15:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x7b, 0x0, [0x40000002]}) 07:15:44 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)="62f878f88553604304e0dd6a9e557720510c655f310059087905626efd2bdcd5a19da03a783f10beb65dfd590d969ea5dac7f20e7dbcdbe7aabd41d4841d24bd979388e34ee1625a270588fbb77319c8d55932373aa411456d573129768f1566c05eb41766bd009463a6478c8b6c63c227a1e1cc328d8a02282fdab45c8269b3e2d705513826f9856ba6094b713134956383a1506daa98662c889a6219bac3a5c2d9edb25fe10401"}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0xcd0, &(0x7f0000000440)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={r0}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='vboxnet1\'eth0em1em0}/!\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00', 0x600}) [ 341.453163] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 07:15:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x4c, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 341.632604] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 341.632604] |0aWj? β) failed (rc=-13) 07:15:44 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, &(0x7f0000000100)=""/18, 0x12, &(0x7f00000001c0)={&(0x7f0000000080)={'hmac(tgr192-generic)\x00'}, &(0x7f0000000180)}) 07:15:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddce20000000c4116893616105829026954e70bfed06d00f97ca2644ab8a7"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 07:15:45 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000001900)="746888476164656400", 0xffffffffffffff41) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)="62f878f88553604304e0dd6a9e557720510c655f310059087905626efd2bdcd5a19da03a783f10beb65dfd590d969ea5dac7f20e7dbcdbe7aabd41d4841d24bd979388e34ee1625a270588fbb77319c8d55932373aa411456d573129768f1566c05eb41766bd009463a6478c8b6c63c227a1e1cc328d8a02282fdab45c8269b3e2d705513826f9856ba6094b713134956383a1506daa98662c889a6219bac3a5c2d9edb25fe10401"}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0xcd0, &(0x7f0000000440)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)={r0}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='vboxnet1\'eth0em1em0}/!\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00', 0x600}) 07:15:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind(r0, &(0x7f0000000280)=@can, 0x80) 07:15:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chdir(&(0x7f0000000140)='./file0\x00') read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x2}, 0x10) [ 342.092062] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 342.092062] |0aWj? β) failed (rc=-13) 07:15:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x4c, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 342.234920] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 07:15:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 07:15:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddce20000000c4116893616105829026954e70bfed06d00f97ca2644ab8a7"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 07:15:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r3, 0x0) 07:15:45 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0x3}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") [ 342.694083] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 342.694083] |0aWj? β) failed (rc=-13) 07:15:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x4c, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 342.832484] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 07:15:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a0000000000edeb000008000800120000ef401ce73084b400000061e64dd73b15940000000000000000ac39b7000000f5c9004d7b005fffffa68a0020000000000000e23f00002000007aff"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x33ab0eaa68c8dfc, 0x0) 07:15:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote={0xac, 0x223}, @dev, @rand_addr}}}}, &(0x7f0000000000)) 07:15:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddce20000000c4116893616105829026954e70bfed06d00f97ca2644ab8a7"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 07:15:46 executing program 0: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 07:15:46 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x10) [ 343.433048] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 343.433048] |0aWj? β) failed (rc=-13) 07:15:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) 07:15:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000480)={0x0, 0x0, "1ff1fb46b88ae401de63247a892ed20a3f4aae5658ca2962c12b5b7f12841ebe"}) [ 343.624605] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 07:15:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80) 07:15:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_init(0x0, 0x0) 07:15:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x800000000000003b, 0x4, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000380)=""/4096}, 0x18) 07:15:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 07:15:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x1c) 07:15:47 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 07:15:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="e1ffffff0000000024001200140001006272696467655f736c617665000000000c0205000800080000000000"], 0x1}}, 0x0) 07:15:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) listen(r1, 0x0) 07:15:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x480}]}) 07:15:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x400b, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x17, 0xf0ffff], [], @remote}}]}]}, 0x2c}}, 0x0) 07:15:47 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)}], 0x1, &(0x7f0000000500)=[{0xff0, 0x104, 0x5, "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"}], 0xff0, 0x4000000}, 0x0) 07:15:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 07:15:47 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) 07:15:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 07:15:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@routing, 0x8) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000000), 0x4) 07:15:47 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x400000800000, 0xfffffffffff7fffb}) ioprio_set$pid(0x2, 0x0, 0x0) 07:15:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0xb, "4bc3"}], 0x18}}], 0x1, 0x0) 07:15:48 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xdb) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x15) close(r0) 07:15:48 executing program 2: unshare(0x400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 07:15:48 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0xfffffffffffffffe) 07:15:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 07:15:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8}, @FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0xa00}}]}, 0x38}}, 0x0) 07:15:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 07:15:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x80005, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) 07:15:48 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0xfffffffffffffffe) [ 345.810350] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 07:15:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESOCT], 0x31) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 07:15:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x21000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000340)={@hci, {&(0x7f0000000240)=""/176, 0xb0}, &(0x7f0000000080)}, 0xa0) 07:15:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r2, r1) 07:15:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 07:15:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0xfffffffffffffee1) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 07:15:49 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0xfffffffffffffffe) 07:15:49 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0), &(0x7f0000001380)=0xfffffea5) 07:15:49 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) close(r0) 07:15:49 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0xfffffffffffffffe) 07:15:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sigaltstack(&(0x7f0000a94000/0x4000)=nil, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008001) 07:15:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 07:15:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0xfffffffffffffee1) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 07:15:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x49, 0x1], [0xc0010058, 0x2]}) 07:15:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x14, 0x37, 0x1}, 0x14}}, 0x0) [ 347.227971] unchecked MSR access error: WRMSR to 0x49 (tried to write 0x0000000000000001) at rIP: 0xffffffff812e77b0 (vmx_set_msr+0x2af0/0x3f90) [ 347.241476] Call Trace: [ 347.244287] ================================================================== [ 347.251667] BUG: KMSAN: uninit-value in get_stack_info+0x720/0x9d0 [ 347.257999] CPU: 0 PID: 10220 Comm: syz-executor3 Not tainted 4.19.0+ #80 [ 347.264945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.274307] Call Trace: [ 347.276915] dump_stack+0x32d/0x480 [ 347.280557] ? _raw_spin_lock_irqsave+0x237/0x340 [ 347.285412] ? get_stack_info+0x720/0x9d0 [ 347.289581] kmsan_report+0x19f/0x300 [ 347.293400] __msan_warning+0x76/0xd0 [ 347.297220] get_stack_info+0x720/0x9d0 [ 347.301224] __unwind_start+0x7d/0xe0 [ 347.305061] show_trace_log_lvl+0x2cc/0x11e0 [ 347.309487] ? vprintk_func+0x26b/0x2a0 [ 347.313501] show_stack_regs+0x6d/0x80 [ 347.317408] ex_handler_wrmsr_unsafe+0x2c3/0x340 [ 347.322180] ? vmx_set_msr+0x2af0/0x3f90 [ 347.326257] ? ex_handler_rdmsr_unsafe+0x2f0/0x2f0 [ 347.331194] fixup_exception+0x128/0x190 [ 347.335271] do_general_protection+0x2a2/0x6b0 [ 347.339878] general_protection+0x1e/0x30 [ 347.344059] RIP: 0010:vmx_set_msr+0x2af0/0x3f90 [ 347.348743] Code: e8 15 c2 76 00 48 83 7d b8 00 74 09 48 85 db 0f 84 4b 02 00 00 4d 85 f6 0f 84 53 02 00 00 b9 49 00 00 00 b8 01 00 00 00 31 d2 <0f> 30 4c 8d 75 c8 4c 89 f7 e8 f2 2b da 00 48 c7 00 00 00 00 00 48 [ 347.367659] RSP: 0018:ffff88011e44f990 EFLAGS: 00010246 [ 347.373044] RAX: 0000000000000001 RBX: 0000000000000001 RCX: 0000000000000049 [ 347.380327] RDX: 0000000000000000 RSI: 000000000000004a RDI: 000000000000004b [ 347.387613] RBP: ffff88011e44fa60 R08: ffff880000000000 R09: 0000000000000002 [ 347.394896] R10: ffffffff8ae013f8 R11: ffffffff812e4cc0 R12: ffff88012b208000 [ 347.402177] R13: ffff88016c1fa788 R14: 0000000000000001 R15: 00000000c6400183 [ 347.409474] ? vmx_get_msr+0x1b80/0x1b80 [ 347.413549] ? __entry_text_end+0x7/0x7 [ 347.417543] ? vmx_get_msr+0x1b80/0x1b80 [ 347.421610] kvm_set_msr+0x4a1/0x590 [ 347.425337] kvm_arch_vcpu_ioctl+0x4b68/0x73a0 [ 347.430038] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 347.435423] kvm_vcpu_ioctl+0xca3/0x1f90 [ 347.439489] ? do_vfs_ioctl+0x187/0x2d30 [ 347.443551] ? kvm_vm_release+0x90/0x90 [ 347.447520] do_vfs_ioctl+0xf77/0x2d30 [ 347.451414] ? security_file_ioctl+0x92/0x200 [ 347.455914] __se_sys_ioctl+0x1da/0x270 [ 347.459889] __x64_sys_ioctl+0x4a/0x70 [ 347.463771] do_syscall_64+0xcf/0x110 [ 347.467574] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.472779] RIP: 0033:0x457569 [ 347.475970] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.494870] RSP: 002b:00007f0df42e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 347.502574] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 347.509836] RDX: 0000000020000280 RSI: 000000004008ae89 RDI: 0000000000000006 [ 347.517103] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 347.524365] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0df42e16d4 [ 347.531627] R13: 00000000004bfedd R14: 00000000004d0208 R15: 00000000ffffffff [ 347.538896] [ 347.540518] Local variable description: ----state@show_trace_log_lvl [ 347.547000] Variable was created at: [ 347.550720] show_trace_log_lvl+0xb3/0x11e0 [ 347.555040] show_stack_regs+0x6d/0x80 [ 347.558918] ================================================================== [ 347.566266] Disabling lock debugging due to kernel taint [ 347.571705] Kernel panic - not syncing: panic_on_warn set ... [ 347.571705] [ 347.579085] CPU: 0 PID: 10220 Comm: syz-executor3 Tainted: G B 4.19.0+ #80 [ 347.587830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.597180] Call Trace: [ 347.599767] dump_stack+0x32d/0x480 [ 347.603399] panic+0x57e/0xb28 [ 347.606613] kmsan_report+0x300/0x300 [ 347.610429] __msan_warning+0x76/0xd0 [ 347.614229] get_stack_info+0x720/0x9d0 [ 347.618206] __unwind_start+0x7d/0xe0 [ 347.622008] show_trace_log_lvl+0x2cc/0x11e0 [ 347.626423] ? vprintk_func+0x26b/0x2a0 [ 347.630416] show_stack_regs+0x6d/0x80 [ 347.634305] ex_handler_wrmsr_unsafe+0x2c3/0x340 [ 347.639064] ? vmx_set_msr+0x2af0/0x3f90 [ 347.643129] ? ex_handler_rdmsr_unsafe+0x2f0/0x2f0 [ 347.648090] fixup_exception+0x128/0x190 [ 347.652152] do_general_protection+0x2a2/0x6b0 [ 347.656739] general_protection+0x1e/0x30 [ 347.660883] RIP: 0010:vmx_set_msr+0x2af0/0x3f90 [ 347.665549] Code: e8 15 c2 76 00 48 83 7d b8 00 74 09 48 85 db 0f 84 4b 02 00 00 4d 85 f6 0f 84 53 02 00 00 b9 49 00 00 00 b8 01 00 00 00 31 d2 <0f> 30 4c 8d 75 c8 4c 89 f7 e8 f2 2b da 00 48 c7 00 00 00 00 00 48 [ 347.684447] RSP: 0018:ffff88011e44f990 EFLAGS: 00010246 [ 347.689822] RAX: 0000000000000001 RBX: 0000000000000001 RCX: 0000000000000049 [ 347.697086] RDX: 0000000000000000 RSI: 000000000000004a RDI: 000000000000004b [ 347.704371] RBP: ffff88011e44fa60 R08: ffff880000000000 R09: 0000000000000002 [ 347.711639] R10: ffffffff8ae013f8 R11: ffffffff812e4cc0 R12: ffff88012b208000 [ 347.718902] R13: ffff88016c1fa788 R14: 0000000000000001 R15: 00000000c6400183 [ 347.726178] ? vmx_get_msr+0x1b80/0x1b80 [ 347.730236] ? __entry_text_end+0x7/0x7 [ 347.734224] ? vmx_get_msr+0x1b80/0x1b80 [ 347.738282] kvm_set_msr+0x4a1/0x590 [ 347.741999] kvm_arch_vcpu_ioctl+0x4b68/0x73a0 [ 347.746588] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 347.751971] kvm_vcpu_ioctl+0xca3/0x1f90 [ 347.756060] ? do_vfs_ioctl+0x187/0x2d30 [ 347.760119] ? kvm_vm_release+0x90/0x90 [ 347.764090] do_vfs_ioctl+0xf77/0x2d30 [ 347.767985] ? security_file_ioctl+0x92/0x200 [ 347.772480] __se_sys_ioctl+0x1da/0x270 [ 347.776456] __x64_sys_ioctl+0x4a/0x70 [ 347.780344] do_syscall_64+0xcf/0x110 [ 347.784144] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.789325] RIP: 0033:0x457569 [ 347.792531] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.811430] RSP: 002b:00007f0df42e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 347.819135] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 347.826400] RDX: 0000000020000280 RSI: 000000004008ae89 RDI: 0000000000000006 [ 347.833666] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 347.840929] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0df42e16d4 [ 347.848194] R13: 00000000004bfedd R14: 00000000004d0208 R15: 00000000ffffffff [ 347.856594] Kernel Offset: disabled [ 347.860226] Rebooting in 86400 seconds..