[ 48.757889] audit: type=1800 audit(1545521555.786:26): pid=6269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 50.255494] kauditd_printk_skb: 2 callbacks suppressed [ 50.255522] audit: type=1800 audit(1545521557.306:29): pid=6269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 50.280344] audit: type=1800 audit(1545521557.316:30): pid=6269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2018/12/22 23:32:48 fuzzer started 2018/12/22 23:32:52 dialing manager at 10.128.0.26:35233 2018/12/22 23:32:52 syscalls: 1 2018/12/22 23:32:52 code coverage: enabled 2018/12/22 23:32:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/22 23:32:52 setuid sandbox: enabled 2018/12/22 23:32:52 namespace sandbox: enabled 2018/12/22 23:32:52 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/22 23:32:52 fault injection: enabled 2018/12/22 23:32:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/22 23:32:52 net packet injection: enabled 2018/12/22 23:32:52 net device setup: enabled 23:36:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005840)="f98088703a27b9df5d9dcc181e7a2768", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x2, 0x0, 0x0) syzkaller login: [ 257.369079] IPVS: ftp: loaded support on port[0] = 21 [ 258.718723] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.725346] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.733992] device bridge_slave_0 entered promiscuous mode [ 258.816574] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.823386] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.831639] device bridge_slave_1 entered promiscuous mode [ 258.913948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.995753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.246878] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.332645] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.418937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.426002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.510105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.517155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.770768] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.779442] team0: Port device team_slave_0 added [ 259.868251] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.877102] team0: Port device team_slave_1 added [ 259.958749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.045837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.133069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.140679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.149920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.235420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.243348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.252595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:36:07 executing program 1: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000000c0)={0xfffffffffffffefa, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) [ 261.238639] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.245215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.252565] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.259122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.268351] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.290604] IPVS: ftp: loaded support on port[0] = 21 [ 261.401855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.416881] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.423480] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.431638] device bridge_slave_0 entered promiscuous mode [ 263.537602] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.544177] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.552647] device bridge_slave_1 entered promiscuous mode [ 263.663897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.785697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 264.197040] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.293393] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.875833] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.884505] team0: Port device team_slave_0 added [ 264.975507] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.984284] team0: Port device team_slave_1 added [ 265.140266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.147351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.156613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.253301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.260360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.269469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.433710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.441396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.450596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.601423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.609712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.618985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:36:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x5b) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 266.488591] IPVS: ftp: loaded support on port[0] = 21 [ 266.977459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.268443] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.275009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.282270] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.288845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.298237] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.304761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.626778] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.155699] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.162211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.170147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.737612] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.169310] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.175964] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.184148] device bridge_slave_0 entered promiscuous mode [ 269.294496] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.301115] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.309217] device bridge_slave_1 entered promiscuous mode [ 269.506887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.648104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.929478] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.052608] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.769813] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.778731] team0: Port device team_slave_0 added [ 270.970033] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.978699] team0: Port device team_slave_1 added [ 271.168659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.177650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.186554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.342993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.478714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.486582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.495727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.675352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.683577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.692444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:36:20 executing program 0: r0 = socket$inet6(0x18, 0x400000c001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x72770000, 0x4) bind(r0, &(0x7f0000000240)=@un=@abs={0x4324470e2bc21888}, 0x1c) 23:36:20 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000340)=0x101, 0x4) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 273.382561] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 273.445115] 8021q: adding VLAN 0 to HW filter on device bond0 23:36:20 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000240)=0x100000001, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f00000001c0)) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)) 23:36:20 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x5, 0x1, 0x80000000, 0x4, 0x7f}, 0xc) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000001, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x1, @mcast1, 0x3}}}, 0x84) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000001c0)=""/81, &(0x7f0000000240)=0x51) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={r2, 0x98, "eaa9eb4a85c92835c38ab5df5292d0a6310410f6e23f9635b26f7dffee15bf02168e70598142b19f20f356dd70a6292e4845451d7ae8c43e3e2ca361ea22984460bd415047bb0260398765202e0e6ab15d9dcaeaf87b4de53d319f18bd5fd77e7a66614aaaba6d52e754feba782e4d83d27ad2126f0b4dbc3ec8709e452f94e3c5891910672682ba94cee9fbf220d81e67edafbaf337804c"}, &(0x7f0000000340)=0xa0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380)={r3, 0x80}, 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x2, @mcast2}}}, 0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000480)={0x2, [0x0, 0x0]}, &(0x7f00000004c0)=0xc) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x4a8, 0x0, 0x140, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000500), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @broadcast, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="8fab895e20bb", @multicast2, @remote, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @local, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000a40)={r2, 0x1, 0x1000}, 0x8) bind$tipc(r0, &(0x7f0000000a80)=@name={0x1e, 0x2, 0x1, {{0x43, 0x3}, 0x4}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000ac0)={r3, 0xcf, "5d57c40547787f27a03a625a6410f6c2a597f344f53c46616993d24aa55c02f6e6514e95bf28916c184cb01a209da19d38864376752bc0a8aa72d5991033ac243969cebe4172950b8f6c6ce39039da3e1220bcbe3b329e4b485f55aae73da14fa47c54879b99958de737868aa50488da6cfdb21e91737f22be4ef57e3b5b43815e3cfa46dc31712ec03a0e5a566d7259bc681db5540cd09dc604b8b00b59c00e343da85db3c345451bd60e02af89ea844f46763dacf9ff67b54e7aa19d20a8397ec0dcbe044882c9c5e543bacb124e"}, &(0x7f0000000bc0)=0xd7) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000c00)={0x6, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000c40)={0x0, r5}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000c80)) r6 = semget$private(0x0, 0x3, 0x442) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000e40)=""/168) semget$private(0x0, 0x3, 0x100) semget$private(0x0, 0x1, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f00)={0x0}, &(0x7f0000000f40)=0xc) sched_rr_get_interval(r7, &(0x7f0000000f80)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000fc0)={r4, 0xbe, "cbe43895b7416d4090b604b0ba53ac11e8afad4094d311384d25b3a5f40eb9401e74ed83cc8cd5d0867e223a15f5ce41fed1bfe8d898a41f3d97251cc706a63fc56888197e5387b3a14fafef5d58739ccc6713030eea27b801ca55c6dd4bcfd1f1bb51e05df80b65da5511f0a4d8dedd6cc5ae566a8c23e056ca50fb4734e924c2f7ccadf069279869ffaee043177d200e621be2ba70d7cba6244b52c5970976d3c2e1ad9bc14337b8003cdd1328e341ce16ae469f71c46f61e20b922b22"}, &(0x7f00000010c0)=0xc6) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, r1) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000001100), &(0x7f0000001140)=0x4) ustat(0x0, &(0x7f0000001180)) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000011c0)={0x5000, 0x8000}) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000001200), &(0x7f0000001240)=0x4) [ 273.799611] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.806310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.813580] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.820205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.829534] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.836090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.999848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 23:36:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x100000000000000, 0x99a754afec549e17}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002200010000000000000000000200000036706fdb"], 0x1}, 0x1, 0x400000000000000}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x52000, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000002c0)={0x1, 0x8, @name="145f448ac170a41954c2db99809a87451b1ec84ac23ae5787dcd4a0ef3103c36"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)={0x20}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x50942, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r2}, 0xfffffd91) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000280)=0x4) [ 274.587076] IPVS: ftp: loaded support on port[0] = 21 23:36:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x18000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.720532] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.726849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.734981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.816815] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:36:22 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 23:36:22 executing program 0: unshare(0x600) r0 = socket$inet(0x2, 0x3, 0x5) fcntl$addseals(r0, 0x409, 0x2) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xfffffffffffffc91) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000400)=r2) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000180)={0x0, 0x2, 0x3, &(0x7f0000000140)=0x8000}) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x40, 0x1200) io_setup(0x7, &(0x7f00000001c0)=0x0) io_cancel(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f0000000200)="30487c9c552590548b68c7a671211c45510f7d9abf2b0dd54737efddd7a1d8161e54c33f20f328a093e3b701d53330e9c7e5a3d9f4c54a4cfe4ab234c49c701a9aa7b6403c02e08049bd42f53f6f0c305b3fb329e669656ab5d31500cac7344bc081192862eb4d6554e2e694296e750867d1e81cb4ac168bb121271e49223080b8ffaed40ebfa32e932b9769f2c0b116ad6297b824cc4f2f5113aec76339f73ad5136d3dfa53e08649f05d8ca85a88fe0c6ec6e887a905e9dabdc37db00b8e345057936d69d461525ccb9be72cb4141762818a45dad00246b45bdea200ae4d8e9b49c930d4eca3", 0xe7, 0x80000000, 0x0, 0x0, r1}, &(0x7f0000000340)) 23:36:22 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) write$FUSE_ATTR(r0, &(0x7f00000000c0)={0x78, 0x0, 0x4, {0xffffffff, 0x1c65, 0x0, {0x2, 0x100000001, 0xd0, 0x401, 0x4eb745f8, 0x2, 0xbf, 0x4, 0x1ff, 0x0, 0x0, r1, r2, 0x0, 0xffffffff}}}, 0x78) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000140)=""/74) umount2(&(0x7f0000000000)='./file0\x00', 0xb04b25d8dd9bb708) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x408800, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0x401c5820, &(0x7f0000000040)={0x2000000000000012, &(0x7f0000000080)}) [ 275.485003] 8021q: adding VLAN 0 to HW filter on device team0 23:36:22 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x1, 0x0, [{0xd000, 0x39, &(0x7f0000000040)=""/57}]}) socket$key(0xf, 0x3, 0x2) [ 277.670516] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.677188] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.685382] device bridge_slave_0 entered promiscuous mode [ 277.893254] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.899820] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.908264] device bridge_slave_1 entered promiscuous mode [ 278.084003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 278.244231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.799913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.985207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.129798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 279.136897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.256883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.264236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.427296] binder: 7215:7216 ioctl c0306201 20000040 returned -11 23:36:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x9, 0x6, 0x0, 0xb9, 'syz0\x00', 0xc06}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x40000071, 0xd0048004]}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) [ 279.835655] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.844367] team0: Port device team_slave_0 added [ 279.956669] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.965090] team0: Port device team_slave_1 added [ 280.057085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 280.064141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.073063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.227773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 280.234761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.243692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.409367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.417048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.426112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.593892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.601979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.610900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.835263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.312293] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 281.806229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.812566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.820420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.209150] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.215813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.222934] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.229446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.238422] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 282.244960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.290835] 8021q: adding VLAN 0 to HW filter on device team0 23:36:32 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x3) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001240)={'filter\x00', 0x7f, "732ab3eae980cef77d55623cee0b7c164716c69627a521cf1599097cc63175b8edb3e5c6c621b6ea8c4853865149b5bb564d75789f10679c1f0b2aace88aceb87a1ff05a3525c1b0f82c27dc297babae5ecad38ccbc60c0cb607c9320e1de139603b396581c050d6b40bb82066f004ebb68b1a304ed4a57ae19a5dc6978f9a"}, &(0x7f0000001300)=0xa3) r1 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xc47, 0x400002) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2f, 'cpu'}]}, 0x5) recvfrom(r2, &(0x7f0000000180)=""/4096, 0x1000, 0x42, &(0x7f0000001180)=@ipx={0x4, 0x0, 0x6c54, "dbef19524876", 0x9}, 0x80) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000140)=@fragment, 0x8) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @dev}, &(0x7f0000001200)=0x8) 23:36:32 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)={0x1, 0x0, [{0xd000, 0x39, &(0x7f0000000040)=""/57}]}) socket$key(0xf, 0x3, 0x2) 23:36:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x40000004) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x803, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000100)='./file0\x00', 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 23:36:32 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x11, @remote, 0x4e22, 0x3, 'fo\x00', 0x20, 0x0, 0x46}, {@empty, 0x4e21, 0x4, 0x8, 0x340e, 0xfffffffffffffffc}}, 0x44) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x480500}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1e0, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59d7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x94}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3cd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x91f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x22f1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x307}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x54}, 0x800) mknod(&(0x7f00000003c0)='./file0\x00', 0xc000, 0x100) write$FUSE_WRITE(r0, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x6, {0x2}}, 0x18) getsockname$inet(r0, &(0x7f0000000440), &(0x7f0000000480)=0x10) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000004c0)="f71ff8f61ebe9a959219723088deba98431af4f44491bcb4db5a97ba18292232778e091b6f0a8e1db1fae35220c2275164a725a58c4f4c2022a004fcff6a685e8c0b912debde6b25ab2a709a983963d4b52f8e30b6bb2e6397a2178571080b84813e7da58318a5d058c125658d45580b07bed8008dfa3581f3abbcf03b134cf448b1ba8bd53969aaef2d339cac2a6789463d4c775ce3f310151263fe1a2df60ca5713a1983db6df6c98185e462a4561a871c339be8d17950dbe86c7df1b12684e53427a18f8e53f7e2b64533d1b8c9") r2 = semget(0x3, 0x4, 0x30a) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) r6 = getegid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000007c0)={{0x40, r3, r4, r5, r6, 0x180, 0x8}, 0x0, 0x1000, 0xffffffff97bad64f}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000a40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)={0x144, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x20040801}, 0xc0c0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000a80)={0x5, [0x54, 0x74b0, 0x4, 0x7f, 0x3]}, &(0x7f0000000ac0)=0xe) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x14) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000b80)={0x1, 0x8, 0x4, 0x1, 0xffff}, 0x14) r7 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000c00)="8d7a93b34c44421c41fb66") r8 = syz_open_dev$admmidi(&(0x7f0000000c40)='/dev/admmidi#\x00', 0x9c, 0x200) tee(r7, r0, 0x0, 0x3) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000c80)=0x7fffffff, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r8, 0x111, 0x4, 0x0, 0x4) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000cc0)=0x1000, 0x4) ioctl$sock_SIOCBRADDBR(r8, 0x89a0, &(0x7f0000000d00)='teql0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d40)=0x0) ioprio_set$pid(0x1, r9, 0x1c00) [ 286.296359] IPVS: ftp: loaded support on port[0] = 21 [ 287.226157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.522022] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.741047] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.747695] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.755587] device bridge_slave_0 entered promiscuous mode [ 287.835373] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.841961] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.850177] device bridge_slave_1 entered promiscuous mode [ 287.865971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.872334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.880227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.925951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.011029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.191392] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.201064] ip (7532) used greatest stack depth: 53736 bytes left [ 288.261046] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.348427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.429312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.437076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.518118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.525157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.768336] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.776177] team0: Port device team_slave_0 added [ 288.858016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.865915] team0: Port device team_slave_1 added [ 288.949475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.031159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.111947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.119544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.128648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.205939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.213635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.222722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.141325] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.147932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.155096] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.161710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.169751] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 23:36:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xd0, "f3d3525f4c905dc9e9d89fb26e46dad03c6a623122a369607fcadcea6e96d11420de6b75bf93c70696f0bc10aba5ae821dc9192fed2c11559494ef5d7e3840337061795b111f584ef36103d827632526cf46e0ae4b3dc382218631b82c0b8c30f74d8cb3ccc5668e06310a06bbec301d11a473ffe3ea0c74b8d80fca2d7d7f13c942e7c3d2e54a74e463042208f0fe5271d43c37c636065d90318d770309d9f83fa01818ede1b73b6b2314407a07540ad7f7fb44f286f733b8cb6b6b14f966d057851387d3ee654bfda031681a844409"}, &(0x7f00000000c0)=0xd8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000240)={r5, 0x200, 0x700000}, 0x8) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04000000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x186, 0x0, 0x403000}]}) 23:36:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) 23:36:37 executing program 1: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14}, 0x14) r1 = inotify_init() getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r0, r0, &(0x7f0000000080), 0x5ac) 23:36:37 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x284080, 0x0) ioctl$TIOCNXCL(r0, 0x540d) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000001180)=[{0x80000001, 0x6, 0xa33, 0x6, @time={0x77359400}, {0x3, 0x4}, {0x0, 0xcd}, @raw8={"94bdf9db5b9c5be13b42e3ba"}}, {0x1aa00, 0x0, 0x81, 0x2, @time, {0x7}, {0x0, 0x1}, @ext={0x8a, &(0x7f0000000040)="849cf3a20f421e8b0bfb9e8180a039526b0fdd0ee5ae06316e606b3a35c88bbe100aee9fa8e6e33d70d962a8853233a4d6e89fb47ebb4b3a6f7e69f21545908d4664d0656c87d11e787b765736e7099596e373d8a4db1d8cc0c2436e3c7c1aa8b72e318ceeed5c2a8b3e46933e5d1e5daa39b22edf19cc092cf9e488e3787f7721fa4a47144100a7312b"}}, {0x3ff, 0x6, 0x6, 0x2, @time={r1, r2+30000000}, {0x400, 0x8000}, {0x0, 0x2}, @control={0x6, 0x7, 0x6}}, {0x3f, 0x3, 0x365156df, 0x8001, @time={0x77359400}, {0x80000001, 0x4}, {0x400, 0x81}, @result={0x5, 0xffffffffffff0000}}, {0x1f8000, 0x1, 0x7, 0x2, @tick=0x5, {0x6, 0xfff}, {0x0, 0xf4}, @connect={{0x5, 0xfffffffffffff001}, {0x214, 0x9}}}, {0x4, 0x7, 0x694, 0x1f, @time={r3, r4+30000000}, {0x3}, {0x100000001, 0x99}, @result={0x6aa333f5, 0x200}}, {0x4000000000000, 0x3, 0x1, 0x130, @tick=0x2, {0x7, 0x9}, {0x3f, 0xfffffffffffffff9}, @result={0x2, 0xfff}}, {0x44ad3ad6, 0x3, 0xec, 0x40, @tick=0xa87df28, {0x3, 0x1}, {0x1000, 0x7}, @queue={0x0, {0x1f, 0x6}}}, {0x5, 0xdc, 0x81, 0x1, @time={0x77359400}, {0xe0ef, 0x401}, {0xe455, 0x2d}, @ext={0x1000, &(0x7f0000000180)="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"}}, {0x2, 0x7, 0x7, 0x4, @tick=0x2, {0xd0c, 0x87b}, {0x7, 0x8}, @addr={0x7, 0xef0000000}}], 0x1e0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000001380)={0x5b, ""/91}) r5 = getpid() ioctl$TCSETS(r0, 0x5402, &(0x7f0000001400)={0x6, 0x100000001, 0x8000, 0x23fea8c2, 0x1, 0x1f, 0x9, 0x8, 0x5, 0x80000001, 0x2, 0x1}) futimesat(r0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={{}, {0x0, 0x2710}}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000014c0)) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001500), 0x2) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000001540)="ec5e265f55b88f8705434f7c247ef020bf7170b885c2d6eb2594759ed00889efe07ee5d9c4ff6bcefd0f2ea90e9f89c90c777d9afff99a1580da3537efea570eed9b0b0096115b3ba38f7438ec90afe11d02616e3aa11e797e85d760e321ef7fc8cc91b17bf70bec93d8c2f9f74ec0bf774a093041c4c21fc9c1603956ad42a6a9cae0900cd9dacc03dc07ae5692399ea4130601635c6acde84dd28bfb5db613742c0eb7402c553bbd4ae8b0f3425e0f56e9b6994fff0ea9926fd296df2eee7d438f8173b54ccbe408deabeaa57fae9ad5c5fa87a838794a7d79d8650365427b", 0xe0) r6 = getpid() process_vm_writev(r6, &(0x7f0000001780)=[{&(0x7f0000001640)=""/41, 0x29}, {&(0x7f0000001680)=""/245, 0xf5}], 0x2, &(0x7f0000003900)=[{&(0x7f00000017c0)=""/99, 0x63}, {&(0x7f0000001840)=""/18, 0x12}, {&(0x7f0000001880)=""/1, 0x1}, {&(0x7f00000018c0)=""/53, 0x35}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x6, 0x0) sched_setscheduler(r6, 0x6, &(0x7f0000003980)=0x42779e46) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000039c0)=[@in6={0xa, 0x4e22, 0x8, @local, 0xd44d}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x627acdca, @ipv4={[], [], @rand_addr=0x9}, 0x3}, @in6={0xa, 0x4e24, 0x0, @remote, 0xffff}], 0x74) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000003a80)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @empty}, 0x82, 0x0, 0x0, 0x0, 0x3, &(0x7f0000003a40)='veth0_to_team\x00', 0x8e, 0x7, 0x6}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000003b00)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000003b40)={r7, 0x80000, r0}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000003b80)={0x0, 0x0, 0x2080}) syz_open_dev$sndctrl(&(0x7f0000005c00)='/dev/snd/controlC#\x00', 0x2, 0x200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000005cc0)={{0x2, 0x2, 0xfff, 0x200000000, 'syz1\x00', 0x3e59}, 0x4, 0x222, 0xfff, r5, 0x9, 0x96, 'syz0\x00', &(0x7f0000005c40)=['/dev/mixer\x00', 'em0/security*#eth1vmnet0eth0\x00', '/dev/mixer\x00', 'veth0_to_team\x00', '[\x00', '/dev/snd/controlC#\x00', 'userbdev\x00', '\x00', 'eth1\\@\x00'], 0x67, [], [0x7, 0x1, 0x7, 0x1ff]}) write$P9_RSYMLINK(r0, &(0x7f0000005e00)={0x14, 0x11, 0x2, {0x20, 0x1, 0x3}}, 0x14) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000005e40)={0x0, 0x0, [], @raw_data=[0x4, 0xffffffffffffffff, 0x1ff, 0xf524, 0x0, 0x6, 0x1, 0xffff, 0x1000, 0x4, 0x89, 0x1, 0x6, 0x4d, 0x80000000, 0x7, 0x7, 0x1, 0xd10, 0x8ad, 0x6, 0x4, 0x1, 0x2, 0x0, 0x0, 0x8000000000000000, 0x1, 0xe563, 0x9, 0x5, 0xff]}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000005f00)='syz1\x00') ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000005f40)) fcntl$setstatus(r8, 0x4, 0x2400) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000005f80)={0x40, 0xd000}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000006000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000006140)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f0000006100)={&(0x7f0000006040)={0xb4, r9, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x73fa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14834eb0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) 23:36:37 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40800, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)={r3, r0, 0x73}) [ 290.361666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:36:37 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) msgget(0x3, 0x100) [ 290.618089] kvm_pmu: event creation failed -2 23:36:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x8400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x8}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) [ 290.727055] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 23:36:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x401, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") close(r1) close(r0) 23:36:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa81, 0x0) write(r0, &(0x7f0000000240)="253595f40c53c238453cb5afca13b650732e655df6e73acffdc571ad5b0d902a0b", 0x21) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2000000000810, r0, 0x0) write(r0, &(0x7f0000000000)="42961b1253e8533f31b464431dc2684f81d32dc3460e4b", 0x17) 23:36:38 executing program 1: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e3820f1611101042019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x148) rt_sigsuspend(&(0x7f0000000100), 0x8) 23:36:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) shutdown(r0, 0x1) [ 291.110235] IPVS: ftp: loaded support on port[0] = 21 [ 292.822000] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.828553] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.836982] device bridge_slave_0 entered promiscuous mode [ 292.927036] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.933648] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.941962] device bridge_slave_1 entered promiscuous mode [ 293.026009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.108775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.352610] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.437845] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.522202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.530732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.615090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.622192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.871028] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.879638] team0: Port device team_slave_0 added [ 293.958202] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.966797] team0: Port device team_slave_1 added [ 294.047917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.137842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.221611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.229531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.238713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.316741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 294.324421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.333555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.426957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.734487] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.042822] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.049176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.057325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.235623] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.242275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.249405] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.256074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.265519] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 295.378992] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.482309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:36:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001580)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000080)={0x966}, 0x8) 23:36:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) 23:36:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000b80)) stat(0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10}, 0x10) 23:36:44 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x236161bf) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) [ 297.572778] binder: 8012:8014 transaction failed 29189/-22, size 0-0 line 2834 [ 298.304892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.334993] binder: 8012:8046 transaction failed 29189/-22, size 0-0 line 2834 [ 298.431824] binder: undelivered TRANSACTION_ERROR: 29189 [ 298.437389] binder: undelivered TRANSACTION_ERROR: 29189 [ 298.533484] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.744769] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 298.750978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.758939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.925385] 8021q: adding VLAN 0 to HW filter on device team0 23:36:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bridge\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x18000000, 0x4) 23:36:47 executing program 1: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e3820f1611101042019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x148) rt_sigsuspend(&(0x7f0000000100), 0x8) 23:36:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x400000) 23:36:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 23:36:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip_vdi0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0xfffffffffffffc00, 0x7, 0x8001}) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0a5c2d023c126285718070") r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 23:36:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000b80)) stat(0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10}, 0x10) 23:36:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip_vdi0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0xfffffffffffffc00, 0x7, 0x8001}) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0a5c2d023c126285718070") r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 23:36:47 executing program 0: mkdir(&(0x7f0000000200)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') 23:36:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:47 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@ipmr_delroute={0x24, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x7, @rand_addr=0x3}]}, 0x24}}, 0x84) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) 23:36:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip_vdi0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0xfffffffffffffc00, 0x7, 0x8001}) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0a5c2d023c126285718070") r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 23:36:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x401, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") close(r1) close(r0) 23:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x1) r1 = socket$unix(0x1, 0x5, 0x0) fdatasync(r1) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') clone(0x20000023, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1000002, 0x8830, 0xffffffffffffffff, 0x36) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x80000001, 0x1200, 0xa1, 0x0, 0x8f39, 0xaa, 0x0, 0x3, 0x5, 0x9, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x100000000000000, 0x9, 0x0, 0x6aa, 0xff, 0xfffffffffffffff8, 0x0, 0x0, 0x1, 0x68e0, 0x3be6, 0x8, 0x9, 0x1f, 0x0, 0x0, 0x3bf0, 0x10001, 0x0, 0x0, 0xfffffffffffffffb, 0x1, @perf_bp={0x0}, 0x18, 0x1, 0x0, 0x7, 0x3, 0xe8a7}, 0x0, 0x5, 0xffffffffffffff9c, 0x2) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1e}, 0x9fcf}, 0x1c) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 23:36:47 executing program 2: 23:36:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip_vdi0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0xfffffffffffffc00, 0x7, 0x8001}) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0a5c2d023c126285718070") r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 23:36:47 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000880)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, [0x0, 0x0, 0x0, 0x4]}, 0x0) 23:36:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff1e9) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000080)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f11581000196fc4c1f15ed558582902") 23:36:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0203060910000000000001000000fe000200aa0802000000000000008000bcf205000600200000000a8000000000000fa2e5ca6ee500007ea9b53c884329d900000025000000000000020001000000e100000000020000627c05000500000000a60480000000000000ff0f000000000000000000000000011740000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) 23:36:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x2c, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) 23:36:48 executing program 0: [ 301.185636] Enabling of bearer rejected, illegal name 23:36:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) [ 301.227120] Enabling of bearer rejected, illegal name 23:36:48 executing program 1: 23:36:48 executing program 0: 23:36:48 executing program 4: 23:36:48 executing program 2: 23:36:48 executing program 5: perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) 23:36:48 executing program 0: 23:36:48 executing program 3: 23:36:48 executing program 2: 23:36:48 executing program 1: 23:36:48 executing program 4: 23:36:48 executing program 0: 23:36:48 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x3fd, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:49 executing program 0: 23:36:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:49 executing program 2: 23:36:49 executing program 4: 23:36:49 executing program 0: 23:36:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:49 executing program 3: 23:36:49 executing program 2: 23:36:49 executing program 0: 23:36:49 executing program 4: 23:36:49 executing program 3: 23:36:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:49 executing program 2: 23:36:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:49 executing program 4: 23:36:49 executing program 0: 23:36:49 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`\xfal\x8e') exit(0x0) fstat(r1, &(0x7f0000005080)) 23:36:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:49 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:49 executing program 0: 23:36:49 executing program 4: 23:36:50 executing program 3: 23:36:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:50 executing program 0: 23:36:50 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 23:36:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:50 executing program 3: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e3820f1611101042019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) r1 = dup(r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x148) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) 23:36:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 23:36:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0203060910000000000001000000fe000200aa0802000000000000008000bcf205000600200000000a8000000000000fa2e5ca6ee500007ea9b53c884329d900000025000000000000020001000000e100000000020000627c05000500000000a60480000000000000ff0f000000000000000000000000011740000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000080000041727fb967ce73d39ca5dbb8ab5b9da00000000000000ffac1480000200f4ff"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) 23:36:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 23:36:50 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0x1700) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) close(r0) 23:36:50 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) 23:36:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x26d) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f0000000040)}, 0x10) 23:36:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000200)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x400000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:36:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:36:50 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001800)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40010}, 0x0) 23:36:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, 0x0) 23:36:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:36:51 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0x1700) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 23:36:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000540)={0x0, @in={{0x2, 0x0, @rand_addr=0xff}}}, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 23:36:51 executing program 5: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0x1700) open(&(0x7f0000000000)='./bus\x00', 0x4, 0x0) 23:36:51 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @mcast2, 0x2, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 23:36:51 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c07f40600fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000089078935bae3d74e138378002681975ba6a5f6804786d0ef81bba0ee96c4039667ff5fd9eaf571c9384081a52c066cfd04d940073fe2893fc68"], 0x0) [ 304.413696] ptrace attach of "/root/syz-executor2"[8392] was attempted by "/root/syz-executor2"[8393] 23:36:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x3, @mcast1, 0x6}}, 0x0, 0x81, 0x0, "23c8877ec1d0624ac010944efe51ce16184b518c79a9d44957dd8479413934052ebaaec4fb0844010e946ca23444d5af1c1bbadd7297d499d59d553813e6cb3a064ae8751210f131b469ec49ed81ad9a"}, 0xd8) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000000c0)={0xfffffffffffffefa, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) 23:36:51 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) poll(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4, r1, 0x400002, 0x0) 23:36:51 executing program 4: 23:36:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 304.696751] ptrace attach of "/root/syz-executor0"[6433] was attempted by "/root/syz-executor0"[8408] 23:36:51 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) [ 304.782542] binder: 8407:8412 ioctl c0306201 20000040 returned -11 [ 304.798407] ptrace attach of "/root/syz-executor0"[6433] was attempted by "/root/syz-executor0"[8408] 23:36:51 executing program 2: socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`\xfal\x8e') exit(0x0) fstat(r1, &(0x7f0000005080)) 23:36:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") write$tun(r1, 0x0, 0x0) 23:36:52 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x400000) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:36:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x5}) 23:36:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:36:52 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) 23:36:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 23:36:52 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340), 0x4) mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x2804) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) close(r1) open(&(0x7f0000001c40)='./bus\x00', 0x0, 0x0) 23:36:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:36:53 executing program 2: semget(0x1, 0x3, 0x208) 23:36:53 executing program 4: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x12c, 0x10000000000]}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) 23:36:53 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x2805) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 23:36:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 23:36:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x11}) 23:36:53 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) 23:36:53 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x8) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 23:36:53 executing program 5: nanosleep(&(0x7f0000000040), 0x0) 23:36:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x9}) 23:36:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001580)={0x34, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000110000000000000000001a000000000000000000fbffffffffffffff"], 0x0, 0x0, 0x0}) 23:36:53 executing program 3: setrlimit(0x4000000000000006, &(0x7f00000001c0)) mlockall(0x1) mlockall(0x3) semctl$GETPID(0x0, 0x0, 0x4, 0x0) 23:36:53 executing program 5: 23:36:53 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) [ 306.649577] binder: 8496:8500 transaction failed 29189/-22, size 0--5 line 2834 23:36:53 executing program 5: [ 306.707769] binder: undelivered TRANSACTION_ERROR: 29189 23:36:53 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$security_smack_entry(&(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 23:36:53 executing program 3: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x12c, 0x10000000000]}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) 23:36:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x12}) 23:36:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) 23:36:54 executing program 0: 23:36:54 executing program 5: 23:36:54 executing program 4: 23:36:54 executing program 3: 23:36:54 executing program 4: 23:36:54 executing program 5: 23:36:54 executing program 3: 23:36:54 executing program 0: 23:36:54 executing program 2: 23:36:54 executing program 4: 23:36:54 executing program 3: 23:36:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:55 executing program 5: 23:36:55 executing program 0: 23:36:55 executing program 0: 23:36:55 executing program 3: 23:36:55 executing program 5: 23:36:55 executing program 2: 23:36:55 executing program 4: 23:36:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:55 executing program 0: 23:36:55 executing program 3: 23:36:55 executing program 5: 23:36:55 executing program 4: 23:36:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:55 executing program 2: 23:36:55 executing program 0: 23:36:55 executing program 3: 23:36:55 executing program 4: 23:36:55 executing program 1: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(0xffffffffffffffff) 23:36:55 executing program 5: 23:36:55 executing program 4: 23:36:55 executing program 2: 23:36:56 executing program 3: 23:36:56 executing program 0: r0 = socket(0x11, 0x3, 0x0) close(r0) 23:36:56 executing program 1: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(0xffffffffffffffff) 23:36:56 executing program 5: 23:36:56 executing program 4: 23:36:56 executing program 2: 23:36:56 executing program 0: 23:36:56 executing program 2: 23:36:56 executing program 3: 23:36:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`\xfal\x8e') exit(0x0) fstat(r1, &(0x7f0000005080)) 23:36:56 executing program 1: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(0xffffffffffffffff) 23:36:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000000c0), 0x1c) 23:36:56 executing program 2: 23:36:56 executing program 3: 23:36:56 executing program 0: 23:36:56 executing program 2: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) 23:36:56 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f00000006c0)="ab", 0x1}], 0x1}, 0x0) [ 309.770400] binder: 8636:8637 ioctl 40046205 0 returned -22 23:36:56 executing program 0: r0 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) setreuid(r1, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\xde\xe9\xcb\xc6\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\xb0\xaa\x9b\x15\xea\xa9K\xcd\x0ep\x0e\xd6;D3\x8e\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1ZTM%\x81\xfe\x86S\xd0\xcf\xf5Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdQ\xdc}\xe3d\xc9\xc2r\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\x8c\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc020660b, 0x730200) 23:36:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') dup2(r0, r1) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000340)=""/237, 0xed}], 0x1, 0x0) [ 309.814452] binder: 8636:8637 ioctl c0306201 20000040 returned -11 [ 309.845348] binder: 8636:8637 ioctl 40046205 0 returned -22 23:36:57 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') recvmmsg(r1, &(0x7f0000007680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x722015b3) 23:36:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0203060910000000000001000000fe000200aa0802000000000000008000bcf205000600200000000a8000000000000fa2e5ca6ee500007ea9b53c884329d900000025000000000000020001000000e100000000020000627c05000500000000a60480000000000000ff0f000000000000000000000000011740000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000080000041727fb967ce73d39ca5dbb8ab5b9da00000000000000ffac1480000200f4ff"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) 23:36:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:36:57 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001580)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 23:36:57 executing program 0: r0 = socket(0x2, 0x4001, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) [ 310.484812] binder: 8668:8670 transaction failed 29189/-22, size 0-0 line 2834 [ 310.518095] binder: undelivered TRANSACTION_ERROR: 29189 23:36:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044590) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) 23:36:57 executing program 4: socket$inet(0x2, 0x2, 0x0) 23:36:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x100004}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) 23:36:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f00000006c0)="ab", 0x1}], 0x1}, 0x0) 23:36:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`\xfal\x8e') fstat(r1, &(0x7f0000005080)) 23:36:57 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @ipv4, 0x1, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 23:36:57 executing program 2: mknod(&(0x7f0000000280)='./bus\x00', 0x10008000, 0x28fe) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 23:36:58 executing program 3: setrlimit(0x4000000000000006, &(0x7f00000001c0)) mlockall(0x3) 23:36:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3, 0x0, 0x5}, 0x10) write(r0, &(0x7f0000000280)="04", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x3, 0x8}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x8) [ 311.106871] ptrace attach of "/root/syz-executor5"[8715] was attempted by "/root/syz-executor5"[8720] 23:36:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d40), 0x26d, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000400), 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 23:36:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45, 0x0, 0x0, 0xfffffffffffffffe}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) 23:36:58 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 23:36:58 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) recvmsg$kcm(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1}, 0x40) 23:36:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x6}}, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff9, 0x2, 0x1, 0x2c3c]}, 0x0) r3 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000005000)={0x0, 0x18, 0xfa00, {0x1000000000000, &(0x7f0000000200)}}, 0x17) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000780)='/dev/media#\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000680)={r2, @in6={{0xa, 0x4e23, 0x4, @mcast2, 0x6}}, 0x3, 0x3b0e474b}, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000740)={0x8001, 0x0, 0x10001, 0xebf0}) r6 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) getpeername$netlink(r6, &(0x7f0000000100), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000540)={r2, @in={{0x2, 0x4e22, @rand_addr=0xff}}}, &(0x7f0000000600)=0x84) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0xff) ioctl$DRM_IOCTL_AGP_BIND(r6, 0x40086436, &(0x7f0000000480)={0x0, 0x400}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r7, 0x0) 23:36:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="0f013c3d07000000660f3881b686000000b8010000000f01d90f3266baa100ec650f01cbb805000000b9e328f9c10f01c165260f67330f01720eb912090000b854bd0000ba000000000f30", 0x4b}], 0x1, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:36:58 executing program 2: mknod(&(0x7f0000000280)='./bus\x00', 0x10008000, 0x28fe) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) [ 311.528685] hrtimer: interrupt took 33325 ns 23:36:58 executing program 5: r0 = socket$inet6(0x18, 0x8002, 0x0) setsockopt(r0, 0x2000000000029, 0xc, &(0x7f0000000000)="ff010008aaa008000000c3513e2a5e0000000000", 0x14) close(r0) 23:36:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) [ 311.780566] binder: 8764:8765 ioctl 40046205 0 returned -22 23:36:58 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) close(r0) r1 = socket$inet6(0x18, 0x8002, 0x0) setsockopt(r1, 0x2000000000029, 0x9, &(0x7f0000000000)="01000000", 0x4) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="5cbd54070000001cff"], 0x1, 0x0, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) write(r1, 0x0, 0x0) 23:36:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x6}}, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff9, 0x2, 0x1, 0x2c3c]}, 0x0) r3 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000005000)={0x0, 0x18, 0xfa00, {0x1000000000000, &(0x7f0000000200)}}, 0x17) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000780)='/dev/media#\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000680)={r2, @in6={{0xa, 0x4e23, 0x4, @mcast2, 0x6}}, 0x3, 0x3b0e474b}, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000740)={0x8001, 0x0, 0x10001, 0xebf0}) r6 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) getpeername$netlink(r6, &(0x7f0000000100), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000540)={r2, @in={{0x2, 0x4e22, @rand_addr=0xff}}}, &(0x7f0000000600)=0x84) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0xff) ioctl$DRM_IOCTL_AGP_BIND(r6, 0x40086436, &(0x7f0000000480)={0x0, 0x400}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r7, 0x0) 23:36:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 23:36:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45, 0x0, 0x0, 0xfffffffffffffffe}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) 23:36:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f00000006c0)="ab", 0x1}], 0x1}, 0x0) 23:36:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:36:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f00000006c0)="ab", 0x1}], 0x1}, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x4}) [ 312.356566] binder: 8782:8791 ioctl 40046205 0 returned -22 23:36:59 executing program 4: 23:36:59 executing program 5: 23:36:59 executing program 2: 23:36:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:37:00 executing program 4: 23:37:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffff7fffffb7, &(0x7f0000000080)) 23:37:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0a5c2d023c126285718070") ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 23:37:00 executing program 2: [ 313.045169] binder: 8805:8808 ioctl 40046205 0 returned -22 23:37:00 executing program 0: 23:37:00 executing program 3: 23:37:00 executing program 4: 23:37:00 executing program 2: 23:37:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(r0) 23:37:00 executing program 5: 23:37:00 executing program 0: 23:37:00 executing program 4: 23:37:00 executing program 3: 23:37:00 executing program 2: 23:37:00 executing program 0: 23:37:00 executing program 5: 23:37:00 executing program 4: 23:37:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) close(r0) 23:37:00 executing program 2: 23:37:00 executing program 3: 23:37:00 executing program 0: [ 313.868737] binder: 8846:8847 ioctl c0306201 0 returned -14 23:37:01 executing program 4: 23:37:01 executing program 5: 23:37:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) 23:37:01 executing program 2: 23:37:01 executing program 3: 23:37:01 executing program 0: 23:37:01 executing program 4: 23:37:01 executing program 5: 23:37:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) 23:37:01 executing program 3: 23:37:01 executing program 2: 23:37:01 executing program 4: 23:37:01 executing program 5: 23:37:01 executing program 0: 23:37:01 executing program 0: 23:37:01 executing program 2: 23:37:01 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @ipv4, 0xfffffffffffffffd, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 23:37:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) 23:37:01 executing program 3: r0 = socket$inet(0x2, 0x8000000000002, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00'], 0x1, 0x0, 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x0) shutdown(r0, 0x0) 23:37:02 executing program 2: pipe(&(0x7f0000000100)) 23:37:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:02 executing program 0: clone(0x3902001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000001a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0xfb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 23:37:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000901000)}) close(r0) 23:37:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`\xfal\x8e') exit(0x0) fcntl$getown(0xffffffffffffffff, 0x9) fstat(r1, &(0x7f0000005080)) 23:37:02 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x2000, 0x0) clock_gettime(0x80002, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f00000000c0)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f0000000340), 0x871) r4 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r4, 0x400, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000100)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7877) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'sit0\x00'}}) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 23:37:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000200)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ad61ea001e19310bcc1971ce75407c03d6c70f8145fc6a5ae6348fd4f36b13c86d0ce842ac51967490036ec6578575749ce8dbffea00bd2d616f3a940816c0fa596becb6f3a328451530b12f9da3eda12cf9ef8a0416a0b00edb882c1bfc7f2104e49c52681f6cc391d861c47717dae973f9889ebb879c09684f11a5d7f32ea03eb59672c73097bef2df84b2d83018496d10cfe95ea5326ebe60c78eda790bdd4e3bdb225b5d4883335a4e8be238610854008e6081abbcf428f688f3d4d4b29ac25f1852f9f2909ba6ba1773b99861f40d3694edfe1327614a04b4e1a330b97f681a03e2e2c14e92c0bfe753928a8f4a1543"], 0xf2) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffd1e) 23:37:02 executing program 5: r0 = socket(0x2, 0x400000000002, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) 23:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1410}, {0xffffffffffffffff, 0x120c}], 0x2, 0x8) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) close(r2) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440)=0xfffffffffffffffc, 0xfffffffffffffcb0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x200, 0x72feb984}, &(0x7f0000000900)=0x138) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000780)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="3fc65f5bf1e3c4748e12de47a6278eb7cd8e7209d3c9d9e980c9eed4fdcbf9acd9b7aa4281a0b140de7cae6e6d89d0519d1d5bdc13616bc242e2b39a3de739ad4bb63dd173db4f652ada5eea027c6149ef288a1f193c44a3dd60420bf22451830eb63534bff5368d158f43695f7b1dd7ab7b013783fb3fddc372910bfe992eba72b3ade9fe73bc95c8b0ef80cd257c0470e22cdbca195cc74771688a3e5d5adfd07ea7385ef33f7ee8fbeedb"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getegid() semget(0x0, 0x4, 0x100) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) dup2(r0, r3) 23:37:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000901000)}) close(r0) 23:37:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000000c0)) 23:37:02 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @empty, @ipv4, 0x7, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 23:37:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000901000)}) close(r0) 23:37:02 executing program 2: 23:37:03 executing program 0: 23:37:03 executing program 3: 23:37:03 executing program 5: pipe(&(0x7f0000000040)) select(0x40, &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0xf7df}, 0x0, 0x0, 0x0) 23:37:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001580)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffff}}], 0x0, 0x0, 0x0}) 23:37:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000901000)="05"}) close(0xffffffffffffffff) 23:37:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) [ 316.197681] binder: 8978:8979 transaction failed 29189/-22, size 0-0 line 2834 23:37:03 executing program 3: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000002) r0 = socket$inet(0x2, 0x8000000000002, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00'], 0x1, 0x0, 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x0) shutdown(r0, 0x0) 23:37:03 executing program 0: [ 316.264840] binder: undelivered TRANSACTION_ERROR: 29189 23:37:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:03 executing program 2: 23:37:03 executing program 3: 23:37:03 executing program 0: 23:37:03 executing program 2: 23:37:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:04 executing program 5: 23:37:04 executing program 3: 23:37:04 executing program 2: 23:37:04 executing program 0: 23:37:04 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:04 executing program 3: 23:37:04 executing program 1: 23:37:04 executing program 1: 23:37:04 executing program 2: 23:37:04 executing program 0: 23:37:04 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:04 executing program 5: 23:37:04 executing program 1: 23:37:04 executing program 3: 23:37:04 executing program 2: 23:37:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="01000000", 0x4) 23:37:04 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_open_pts(0xffffffffffffff9c, 0x0) 23:37:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x2) 23:37:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d6", 0x1, 0x8815, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="e7", 0x1, 0x8040, 0x0, 0x0) shutdown(r0, 0x4000000002) recvfrom$inet(r0, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 23:37:04 executing program 2: r0 = socket$inet6(0x18, 0x400000c001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x72770000, 0x4) bind(r0, &(0x7f0000000240)=@un=@abs, 0x1c) 23:37:04 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 23:37:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x2, 0x0, 0x0) 23:37:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:37:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:37:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x8400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 23:37:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) 23:37:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_open_pts(0xffffffffffffff9c, 0x0) 23:37:05 executing program 2: getgroups(0x7, &(0x7f0000000140)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setgroups(0x0, 0x0) setregid(0x0, r0) setuid(0xee01) shmget(0x3, 0x1000, 0x150, &(0x7f0000ffc000/0x1000)=nil) 23:37:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:37:05 executing program 1: 23:37:05 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:37:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:05 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005840)="f98088703a27b9df5d9dcc181e7a2768", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/216, 0xd8}], 0x1}}], 0x1, 0x0, 0x0) 23:37:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffff7fffffba, &(0x7f00000000c0)) 23:37:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:37:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/222, 0xde}, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x2, 0x10, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) memfd_create(0x0, 0x2) sendmsg$alg(r1, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000)}, 0x0) 23:37:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_open_pts(0xffffffffffffff9c, 0x0) 23:37:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbe, &(0x7f00000005c0)) 23:37:06 executing program 1: 23:37:06 executing program 3: 23:37:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:06 executing program 2: 23:37:06 executing program 3: 23:37:06 executing program 1: 23:37:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:06 executing program 2: 23:37:06 executing program 5: 23:37:06 executing program 1: 23:37:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_open_pts(0xffffffffffffff9c, 0x0) 23:37:07 executing program 3: 23:37:07 executing program 5: 23:37:07 executing program 2: 23:37:07 executing program 1: 23:37:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:07 executing program 3: 23:37:07 executing program 2: 23:37:07 executing program 1: 23:37:07 executing program 5: 23:37:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:07 executing program 3: 23:37:07 executing program 0: 23:37:07 executing program 5: 23:37:07 executing program 2: clock_getres(0x8004, 0xfffffffffffffffe) 23:37:07 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0xfffffffffffffe8b, 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00') 23:37:07 executing program 3: 23:37:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:07 executing program 3: 23:37:07 executing program 0: 23:37:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 23:37:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005840)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2", 0x1d}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}], 0x2}}], 0x2, 0x0, 0x0) 23:37:08 executing program 2: r0 = msgget(0x2, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/60) msgget(0x0, 0x8) 23:37:08 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x880, 0x0) io_setup(0x6, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) keyctl$get_keyring_id(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="b84cf46b74c925350f36a1627126bbf300082dbd7000000000008c00000061000600"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 23:37:08 executing program 0: write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0bd2430f000319", 0x7}], 0x1) 23:37:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC], 0x28) 23:37:08 executing program 2: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(0x0, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x5, 0x4) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000000c0)={0xfffffffffffffefa, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) 23:37:08 executing program 2: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(0x0, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x5, 0x4) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000000c0)={0xfffffffffffffefa, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) [ 321.439461] binder: 9244:9245 ioctl c0306201 20000040 returned -11 23:37:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @ipv4, 0x1, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 23:37:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @ipv4, 0x0, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 23:37:08 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff0f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) getegid() getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000400)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="10000100000000002000070000000000"], 0x1, 0x0) 23:37:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 23:37:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) [ 321.666318] ptrace attach of "/root/syz-executor1"[9260] was attempted by "/root/syz-executor1"[9262] [ 321.696705] binder: 9259:9263 ioctl c0306201 20000040 returned -11 23:37:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 23:37:09 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x12a0a, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) write(r0, &(0x7f0000000000)='s', 0x1) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 23:37:09 executing program 2: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(0x0, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x5, 0x4) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000000c0)={0xfffffffffffffefa, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) 23:37:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) 23:37:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 23:37:09 executing program 5: clock_settime(0x0, &(0x7f0000000080)) 23:37:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0], 0x14) [ 322.580850] binder: 9297:9298 ioctl c0306201 20000040 returned -11 23:37:09 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 23:37:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:09 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0bd2430f000319", 0x7}], 0x1) 23:37:09 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8202bf72e67d2cf0c20b3ad3e7f0f8b2c10248ab"], 0x1) 23:37:09 executing program 2: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(0x0, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x5, 0x4) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000000c0)={0xfffffffffffffefa, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) 23:37:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0], 0x14) 23:37:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xfffffe81) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") connect$inet6(r2, &(0x7f0000000100), 0x1c) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 23:37:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) [ 322.995624] binder: 9326:9327 ioctl c0306201 20000040 returned -11 23:37:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005840)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142bd5261e2f6dde0a4a74978d4c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73bb8f7b15f5969600a281a7029517a9da81961a509ffefea94866a38487745bbb0a12450e86f58a281f614e9067172db336d581fee5624066854a7d421513aa8051854764fce94530e50ae87174d93551b662801350b7b734108032a932357ca030ca739d5bda2b2164f265a82b67a689b6cb2ee70bb69d15b038df64146eb16d192e471d36de0c3df0510d8b028990736571b5315ffd25e4f257e473fc4a47c8f48ba61d54f929403a228fcdaadf17b3d052c7d7a6c2cbe0dbb391a709090095a235c067fbaafc41a04727d4290bcde7340f5a8626d5489b98ecab3200d23b56b437fcf5ac6ee6bd736ae27f44792e82eb674ed698f63c1c43e264671ad8c7d18afc8b146aae49babb18d9dce0705251b1388565a0690ad40573e7a5c10f51b86e8a6d41f582491adf6c2bc9d6213db0fdd44fa495b34122c7a647397a7360b1353002466839c495d368be715f6998d3c6b9e206ba220ca2009f20c93d4b8ed60834acefbb593ecad68c1e28731ef6fe87e340ff15e4ff05d5ac19cfdfa02032a7e5919b9", 0x280}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/155}]}}, {{&(0x7f00000002c0)=@sco, 0xb6, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12}, {&(0x7f0000000480)=""/216}, {&(0x7f0000000380)=""/36}, {&(0x7f0000000580)=""/80}]}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x0, &(0x7f0000000c40)=[{&(0x7f00000009c0)=""/36}, {&(0x7f0000000a00)=""/115}, {&(0x7f0000000a80)=""/205}, {&(0x7f0000000b80)=""/26}, {&(0x7f0000000bc0)=""/110}], 0x0, &(0x7f0000000c80)=""/69}}, {{&(0x7f0000000d00)=@hci, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/73}, {&(0x7f0000000e00)=""/126}, {&(0x7f0000000e80)=""/163}, {&(0x7f00000027c0)=""/4096}, {&(0x7f0000000f40)=""/2}, {&(0x7f0000000f80)=""/188}, {&(0x7f0000001040)=""/195}], 0x0, &(0x7f0000001180)=""/178}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001240)=""/229}, {&(0x7f0000001340)=""/154}, {&(0x7f0000001400)=""/104}, {&(0x7f00000037c0)=""/4096}, {&(0x7f0000001480)=""/135}, {&(0x7f0000001540)=""/44}], 0x0, &(0x7f00000015c0)=""/46}}, {{&(0x7f0000001600)=@nfc, 0x0, &(0x7f00000049c0)=[{&(0x7f0000001680)=""/110}, {&(0x7f0000001700)=""/63}, {&(0x7f00000047c0)=""/173}, {&(0x7f0000004880)=""/145}, {&(0x7f0000004f40)=""/21}, {&(0x7f0000004940)=""/103}], 0x0, &(0x7f0000004a00)=""/192}}, {{0x0, 0x0, &(0x7f0000004d40)=[{&(0x7f0000004ac0)=""/177}, {&(0x7f0000004b80)=""/196}, {&(0x7f0000004c80)=""/155}], 0x0, &(0x7f0000004d80)=""/158}}], 0x8000000000000e3, 0x0, 0x0) 23:37:10 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 23:37:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/134) 23:37:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0], 0x14) 23:37:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:10 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00') 23:37:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14) 23:37:10 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @mcast2, 0x2, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) lstat(0x0, 0x0) 23:37:10 executing program 5: r0 = msgget(0x2, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 23:37:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) [ 323.623370] ptrace attach of "/root/syz-executor2"[9372] was attempted by "/root/syz-executor2"[9373] 23:37:13 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bd2430f080319", 0x7}], 0x1) 23:37:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x5b) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendto(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ipv6_route\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'tunl0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x4e18) 23:37:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, 0x0}, 0x0) 23:37:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14) 23:37:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:13 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0bd2430f000319", 0x7}], 0x1) 23:37:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14) 23:37:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {0xffffffffffffffff, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:13 executing program 5: mknod(&(0x7f00000002c0)='./file0\x00', 0x4000000000008000, 0x6c7) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') read(r0, &(0x7f0000000040)=""/109, 0x6d) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80) 23:37:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 23:37:13 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 23:37:13 executing program 1: r0 = socket$inet6(0x18, 0x4003, 0x3a) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000140)="ba2c0f83cdef4c01", 0x8}], 0x1}, 0xc) 23:37:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbb, &(0x7f00000005c0)='z') 23:37:13 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0bd2430f080319", 0x7}], 0x1) 23:37:13 executing program 3: mknod(&(0x7f0000000240)='./bus\x00', 0x8004, 0x402) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 23:37:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/\x02rou\xf0\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) sendfile(r1, r2, &(0x7f0000000100), 0x7) 23:37:13 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0bd2430f000319", 0x7}], 0x1) 23:37:13 executing program 3: 23:37:13 executing program 4: 23:37:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{}, {r0, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:14 executing program 2: 23:37:14 executing program 3: 23:37:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 23:37:14 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:14 executing program 4: 23:37:14 executing program 2: 23:37:14 executing program 3: 23:37:14 executing program 4: 23:37:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{}, {r0, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:14 executing program 4: 23:37:14 executing program 3: 23:37:14 executing program 2: 23:37:14 executing program 1: 23:37:14 executing program 3: 23:37:14 executing program 2: 23:37:15 executing program 4: 23:37:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{}, {r0, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:15 executing program 1: 23:37:15 executing program 3: 23:37:15 executing program 2: 23:37:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:15 executing program 4: 23:37:15 executing program 1: 23:37:15 executing program 2: 23:37:15 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:15 executing program 3: 23:37:15 executing program 4: 23:37:15 executing program 2: 23:37:15 executing program 1: 23:37:15 executing program 3: 23:37:15 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:15 executing program 2: 23:37:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:15 executing program 1: 23:37:15 executing program 3: 23:37:15 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:15 executing program 2: 23:37:15 executing program 4: 23:37:16 executing program 1: 23:37:16 executing program 4: 23:37:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:16 executing program 2: 23:37:16 executing program 3: 23:37:16 executing program 1: 23:37:16 executing program 2: 23:37:16 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:16 executing program 1: 23:37:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:16 executing program 4: 23:37:16 executing program 3: 23:37:17 executing program 1: 23:37:17 executing program 2: 23:37:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:17 executing program 3: 23:37:17 executing program 4: 23:37:17 executing program 4: 23:37:17 executing program 2: 23:37:17 executing program 5: syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:17 executing program 4: 23:37:17 executing program 3: 23:37:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:17 executing program 1: 23:37:17 executing program 2: 23:37:17 executing program 1: 23:37:17 executing program 4: 23:37:17 executing program 3: 23:37:18 executing program 5: syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:18 executing program 1: 23:37:18 executing program 4: 23:37:18 executing program 3: 23:37:18 executing program 2: 23:37:18 executing program 5: syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {0xffffffffffffffff, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:18 executing program 1: 23:37:18 executing program 4: 23:37:18 executing program 3: 23:37:18 executing program 5: seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:18 executing program 2: 23:37:18 executing program 5: seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:18 executing program 3: 23:37:18 executing program 1: 23:37:18 executing program 4: 23:37:18 executing program 2: 23:37:19 executing program 5: seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:19 executing program 1: 23:37:19 executing program 4: 23:37:19 executing program 3: 23:37:19 executing program 2: 23:37:19 executing program 5: seccomp(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:19 executing program 1: 23:37:19 executing program 4: 23:37:19 executing program 3: 23:37:19 executing program 2: 23:37:19 executing program 5: seccomp(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:19 executing program 4: 23:37:19 executing program 1: 23:37:19 executing program 3: 23:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00\x00'], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0xfff}}, 0xb2b, 0x8, 0x7fff, 0x1f, 0x9}, &(0x7f0000000140)=0x98) sendto(0xffffffffffffffff, &(0x7f00005c8f58), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x276, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond_slave_0\x00'}) 23:37:20 executing program 4: r0 = memfd_create(&(0x7f0000000300), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000040)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rt_sigsuspend(&(0x7f0000000080), 0x8) 23:37:20 executing program 5: seccomp(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:20 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:37:20 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) setfsgid(0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 23:37:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') fstat(r1, &(0x7f0000005080)) 23:37:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0/file0/file0\x00', 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 333.308432] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 23:37:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa81, 0x0) write(r0, &(0x7f0000000240)="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", 0x7ea) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2000000000810, r0, 0x0) write(r0, &(0x7f0000000100)="42961b1253e8533f31b464431dc2684f81d32dc3460e4b", 0x17) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2810, 0xffffffffffffffff, 0x0) 23:37:20 executing program 3: accept$inet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000100)=0xc) 23:37:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:37:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:20 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x8294, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffefffffc, 0x10000fffffffc}) 23:37:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x12d) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) gettid() syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000280)=@generic={0x3, 0x9}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 23:37:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x40, 0x21}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 333.849274] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 333.919587] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 334.027296] ptrace attach of "/root/syz-executor1"[9749] was attempted by "/root/syz-executor1"[9752] 23:37:21 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x9f, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)="585934f48d8be287c9cf90661f64a1a8aeeecd3752880e83a0de67657bed48de3bb584e2cd59122211a2adaac4091a057e869a3b41a60b6039a666eaa84f310ec61631748fa63eb476cb2ba395c39cd750ab1bb17cbbc442204881f8c0917ed3e80b8a6bc0473c41c612fb58ffb7f4d62e4ebc530370d87f859ba66334497079c55612a9959a0b1cd9f03d008e747a400244516f4a091660eb5f5731b324f5452b8e80dad4e7f93d060e5dbbaf863e83fbea1eff30fd80bdea4e50554222baf95b1afabd1003783a28415aa881bebf7b71cf2ddc7171d465aadc80345d284607c69815f29721bbe00ef9874d7eabed6d55e197f2", 0xf4}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) r1 = semget$private(0x0, 0x5, 0x0) semop(r1, &(0x7f00000002c0)=[{0x2, 0x3, 0x1800}, {0x3, 0x7ff, 0x1800}, {0x4, 0x5, 0x1000}, {0x4, 0x10000, 0x800}, {0x3, 0xfffffffffffff801}, {0x7, 0xd8, 0x1000}, {0x1, 0xffffffffffffffe0, 0x800}, {0x7, 0x5}, {0x3, 0x8001, 0x1800}], 0x9) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="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", 0xfe}], 0x1, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x8) 23:37:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:21 executing program 3: 23:37:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:21 executing program 4: 23:37:21 executing program 3: mknod(&(0x7f0000000500)='./bus\x00', 0x8002, 0x1b00) r0 = open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)="eac31be8bdc6a872b28895120ed017bda0d1f4ac9f903cd8901777eac8a7f9335188d17591e1c699afc81b121bb6038f526f8d2b4c002ff9380ef2a33c8edd43", 0x40}], 0x1, 0x0) execve(0x0, 0x0, 0x0) 23:37:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:21 executing program 1: r0 = socket(0x2, 0x400000000002, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2fe0066c653000"], 0x1) write(r0, &(0x7f0000002a40)="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", 0xfa0) 23:37:21 executing program 2: r0 = socket$inet6(0x18, 0x8002, 0x0) setsockopt(r0, 0x2000000000029, 0xd, &(0x7f0000000140)="ff01000800000000000000e9df08ad3dc9000000", 0x14) 23:37:21 executing program 4: 23:37:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:21 executing program 1: 23:37:21 executing program 2: 23:37:21 executing program 3: 23:37:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:21 executing program 3: 23:37:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:22 executing program 4: 23:37:22 executing program 1: 23:37:22 executing program 2: 23:37:22 executing program 3: 23:37:22 executing program 1: 23:37:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:22 executing program 2: 23:37:22 executing program 3: 23:37:22 executing program 4: 23:37:22 executing program 1: 23:37:22 executing program 2: 23:37:22 executing program 3: 23:37:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x400050000}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:22 executing program 4: 23:37:22 executing program 2: 23:37:22 executing program 1: 23:37:22 executing program 3: 23:37:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:23 executing program 4: 23:37:23 executing program 3: 23:37:23 executing program 1: 23:37:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffe4f, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe2(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 23:37:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:23 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x81, 0x0, &(0x7f0000000380)="371be9bc046a14b902a56331c0a5e1b265276a747e9ab3f81024302f3df0a44e9ba86577679c1169eea933b3d04031f12cdaba187435d05f995ef5604ec9ad90eb7c8a1c8f20cc76a2b1c12a966e6284d3627424f748dfe025572e0dd86788a41b83439dca8fc19aa9da2d3fd3ff5b71d7341577011baa7d45502866ab68a207e0", 0x0}, 0x28) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x106) sendmsg(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f00000003c0)=@rc={0x1f, {0x7ff, 0x8, 0x7, 0x0, 0x7f}, 0x7}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001640)="cecf9d7ad4585b344236d37ae62a3560872f1f67065bce6f7a6007d8d6df737218ed0561aefeb627b749572e5e1157a1c453b83dee3ab83108436f905867b4e349ef444a21fd2bd2fd88", 0x4a}], 0x1, 0x0, 0x0, 0x20048001}, 0x20000081) 23:37:23 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000009600)=[{&(0x7f0000000900)="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", 0x63d}], 0x1}}], 0x2, 0x0) 23:37:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd45200"], 0x18) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:23 executing program 1: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) [ 336.384023] audit: type=1326 audit(1545521843.436:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9871 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0x0 23:37:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6}]}) syz_execute_func(&(0x7f0000000480)="f342a752b4f6ffa53a20c442327d3e703e7050c422c0f38c9901000000340f7ece27ccc423115c19027518c4c1a56b00f3dce3ae0010ea00a5a5ff63ad48489e80d5d5d4c4e11178ae14cbcbb52ba38a4d381cb9a2e12226f242d64a59193af3a5e5b8470f01d0") 23:37:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd45200"], 0x18) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:23 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() clone(0x20120000, &(0x7f0000000100), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) tkill(0x0, 0x1000000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sync_file_range(r3, 0x7f, 0x20, 0x1) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socket(0x10, 0x3, 0x0) 23:37:23 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000009600)=[{&(0x7f0000000900)="687bd62e7fd8d0df1460a3c00aa692580563622f6b2e55dd3c3c3c259195d71916737a1d9cfebf748017e1d90a55ecab54068be34b4523bb80fc2bd35074651d70c0cd490f54efc1d9c50ea841abeec24d607c9c899fe7a113369be3b5d302088b7d0b48bc1e5086574f1394f91d8553df1abdd185c8b21827c5ca25e0d2e39fd42c6c5d87f1e8e45762a10c5c1fae50fcbace473b53201fefcc61b3ed1d2b95fd2608e32b3a8467648882dd73a7550f6ab461f5dc7a0b7c18abdcd0f60c58583a4c1fc1c6b94c25a3467f989f6bb1fd2e0383ba90d3d359b04579a68fcb1279b2c54fe2febe780b178fca8f27a903db823c13ab43b38856cb78e26a96b82e900e066619946e9e49de9e036e89ef32e8fc7812dd92472e8e64696f9d4629b511f8f03f18601cada8e88813f355cf57672fff6f7efe6d918eec7ec0de5668293279555fd6124b6dd71d934df47df8163dbb5a67e7bfa0b27ef6c767b9d944562604657a32026b3f06bbc6808ae0f3896b8b43a3f322b582f160cca5d1ceeaf31c9cf99383d7a4869eeeef0f5c832e376fd8e0deb0a2dfbfeb143834985954d263fecd8f7b4db5a6bd48feb2a4a86007bb0d52e52b1fad49257dac85c58d066bf6ed75929073005f6068936111e9371736659ed6704e9c9da36e00594a011b9f02f572484aa9deb05b704f29870dc4a5350b409e677a3a59b83baf216f2e109375e8ea3021666effab1378c02590ccb15938a420ee47ddf4da32817eaa6b3806c2a70b166598e87730afed6572e9ab5cca5d11be2b99740bfa007a54bdad7d1cb4c8b82d9f84515c46bd71974a3ff5f2ff8930742d692e0ca49e0b587bcaf1267fb99289e7c08f80c6df998871606c9c5b896795e56157497b43f8ec111fb80c9fdf056140f1e12a030941a5b026ba96482327dcdec9fa60079b19c35fd0e84ba72fa629ed0491a099b023e0764448161fc47b6a191b3457b9f4e3e26778ab699339199ba14a7033a17490417fe213594a10ab4617582618872533b841e3cdd6eb63d2fc5d613780f505100db569af6c9bbcc3b9849ec9fda028d10317a43859a25c1424caa2fea1bd41be8d94178420fd2a49df0d9c72ea1856f048b732e924eba65865e7a894029820b1191d161d3534c62bc6a7396b4128762993f43dfb250e90acf3bdea1180228acb0a7c67b0599ef0dc6370520da728bea0dc2d036e850105f04a089c0778ea43a279e16bfdda23f7cb701b2eee1ee42f4f37ce9b167d954cc97ff6020f00310356eb41e0771f3b9f4e845fae82701781c920fc1950ed0f9e82fdef2936d27d9ae80e4057e7260702978de98db710976118dcbabb9a6e1b853ead6c845a3b1280746ec35a0116f4d7dd0cbd57cc62936d19610f69d62ff544a42e1ebcdfc4077734903b6f1a3cafcc41829f3d2122952d3aa8670a3b136a694c3f06394487469fda76ab77acf467f541404377eb241e69c7831b9a837a0d72bcd9530dfcd253abb70132ee491f8a8a7cc8b483463771997afc1b38b51f2ba60e766f85eac7b177a0b0a0b8e231304f2e136df743cabbd2ab3b398cfa26418820fdc9de52b8bba07fc56cf9b4c7bea526df91e691e1aa6bc14de51971bf822f0e310803a61fced294c12179f7e0dba60af5186b0d0a01ac571499bffc2be8f3ccee08b10bc92e89191460f10c4f764013b0661e35db7189f264d9327e66df9a8b7e4d790e7def30e98a3d2658f6f8821b240fc3ced67e0a6c858e7b67a0f5fa381efd9f82d06bd513ca88c9ff1e521d2082f8191ce660203b936124bbc16c55f62e8731debad3b80eb1edaf205bd8e5d3655a3b91fe7b2a8141ef57e0402e8090e38ab4aa8c98afaa46662ef4cd8bb8b9d432792684f88764f9e500c434825c87da2aec043b3d82a63066cba550dcee60931438838bef837ab755d912858d4573f8b66c99010c795f3f53bdadf8508a682d9a3cc96a0face936f7561ea06d170b0d8725e929025c85df63034fa685adf5b66b7445ce95f76589fe1d9f06708799c7df2aeb3094cdb7d37c4a189b1bc4573d4116593387cf654617ce770d55678b1c4d6d96201e1302d3d0d60da25eab0aa7ad3c97f3ad3e68b82554a4ed42c20112261ec400d9d5f6ae66059ba240447e98cc80109a5235f60fe3d8b70fbcd51a0fac2eeb9980492f7beb484bc3c303e2dfbc3e42751cec95c86c881e3ce116933feab576a37fef98449cf06dd5170b8d4d3a57163efab211bab03c5ee9122f", 0x641}], 0x1}}], 0x2, 0x0) 23:37:23 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 23:37:23 executing program 4: socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x100000000800, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000240)="745a512f74437809c395e626eecfc9dd01e8fe1b31db76cc2e8a") openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f0000000500)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) [ 336.753311] audit: type=1326 audit(1545521843.806:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9899 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0x0 23:37:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(0x0) 23:37:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd45200"], 0x18) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:24 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x81, 0x0, &(0x7f0000000380)="371be9bc046a14b902a56331c0a5e1b265276a747e9ab3f81024302f3df0a44e9ba86577679c1169eea933b3d04031f12cdaba187435d05f995ef5604ec9ad90eb7c8a1c8f20cc76a2b1c12a966e6284d3627424f748dfe025572e0dd86788a41b83439dca8fc19aa9da2d3fd3ff5b71d7341577011baa7d45502866ab68a207e0", 0x0}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'lo\x00', 0x3fd}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:37:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="d2"], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000001380)=""/4096, 0x1000, 0x100000) 23:37:24 executing program 4: socket$inet6(0xa, 0x803, 0x100000003) socket$packet(0x11, 0x0, 0x300) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) 23:37:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32c"], 0x24) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:24 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) [ 337.318822] atomic_op 00000000db27544a conn xmit_atomic (null) 23:37:24 executing program 3: clone(0x2106001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x2}, 0x20) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, &(0x7f00000000c0)) 23:37:24 executing program 2: creat(0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) tkill(r0, 0x35) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:37:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x8800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 23:37:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], 0x0}, 0x48) 23:37:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32c"], 0x24) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:24 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() clone(0x20120000, &(0x7f0000000100), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) gettid() timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) tkill(0x0, 0x0) tkill(r1, 0x1000000000016) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sync_file_range(r4, 0x7f, 0x20, 0x1) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) socket(0x10, 0x3, 0x0) 23:37:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(0x0) 23:37:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32c"], 0x24) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000000b7, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x41000, 0x8000000000000}, 0x86) r1 = dup(r0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/31, 0x1f}, {&(0x7f0000000240)=""/105, 0x69}], 0x3, &(0x7f0000000300)=""/131, 0x83}, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) fstat(r0, &(0x7f00000000c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x5) 23:37:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070009020000000000000000000000ea62d548ea92b43492e9d02c42ab"], 0x1e}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000780)='syz1\x00', 0x1ff) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000240)="745a512f74437809c395e626eecfc9dd01e8fe1b31db76cc2e8a") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)=0x1f) 23:37:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) 23:37:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c136"], 0x2a) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x57) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='y', 0x1}], 0x1}}, {{&(0x7f0000001780)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001ac0)}, 0xac4}], 0x2, 0x20004bc0) 23:37:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c136"], 0x2a) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:25 executing program 4: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe8000000000000000000000000000bbfe0000000000000007bf6400000000aaffff4e2000089078cbf2bf2b0344e06251c83eec7e0986a7b67ab2215348cb21e69fb68304fb75c31005f3667cbeec13a3892cbe0db769d46d0f8b211d6976deab8307358dffdc8b372c9e28e64345a2dffd8d7dba8ec6f0178b30ec9f6f10e74e"], 0x0) 23:37:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) 23:37:25 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) 23:37:25 executing program 4: socket$packet(0x11, 0x0, 0x300) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000004}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) sysfs$3(0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) socket$inet6(0xa, 0x0, 0x0) [ 338.798260] atomic_op 0000000059bfd670 conn xmit_atomic (null) 23:37:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x400050000}]}) syz_execute_func(0x0) 23:37:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c136"], 0x2a) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:26 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x81, 0x0, &(0x7f0000000380)="371be9bc046a14b902a56331c0a5e1b265276a747e9ab3f81024302f3df0a44e9ba86577679c1169eea933b3d04031f12cdaba187435d05f995ef5604ec9ad90eb7c8a1c8f20cc76a2b1c12a966e6284d3627424f748dfe025572e0dd86788a41b83439dca8fc19aa9da2d3fd3ff5b71d7341577011baa7d45502866ab68a207e0", 0x0}, 0x28) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'lo\x00', 0x3fd}) sendmsg(r1, &(0x7f0000000640)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x0, 0x3, 0x2, 0x3}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)="faf9aeeca0f640664e0d4be9bb528c50ebd0143205c355c76c514db80ec88c8c76792fe60c05764d1a540e8421c6c82f051c1d1696dd790ff7b618958d6e77b0b72ea54d21d4fc9309e02d97556032ce82bb9ac6f736d44ffb4440b9b29231c5f57ac4b379bd543c1bf85ee8f3295c6bcfbfdc7b07de70adf6617a5978dda73ad4ab90f900e3abc9cbf4034cd5c51cc9fb4cac630fb6ba80920abd6b7590fba75582247d13322f2cb8a6b5b5468bdd96441d5792df4364d1facf1334f6aadabd322217627fb61f669a81301f050f1e79614c9af9", 0xd4}], 0x1, 0x0, 0x0, 0x4000000080}, 0x800000000001) 23:37:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x5}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070009020000000000000000000000ea62d548ea92b43492e9d02c42abd481761be05be0a091bfcd45a3e1093b574a"], 0x30}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in=@local}}, {{}, 0x0, @in6=@remote}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x100000000800, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000500)=[0x0]) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 23:37:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0xffffffffffffffff}) 23:37:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039e"], 0x2d) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000000b7, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x41000, 0x8000000000000}, 0x86) r1 = dup(r0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/31, 0x1f}, {&(0x7f0000000240)=""/105, 0x69}], 0x3, &(0x7f0000000300)=""/131, 0x83}, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) fstat(r0, &(0x7f00000000c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x5) 23:37:26 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x81, 0x0, &(0x7f0000000380)="371be9bc046a14b902a56331c0a5e1b265276a747e9ab3f81024302f3df0a44e9ba86577679c1169eea933b3d04031f12cdaba187435d05f995ef5604ec9ad90eb7c8a1c8f20cc76a2b1c12a966e6284d3627424f748dfe025572e0dd86788a41b83439dca8fc19aa9da2d3fd3ff5b71d7341577011baa7d45502866ab68a207e0", 0x0}, 0x28) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x106) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:37:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039e"], 0x2d) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:26 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) tkill(r0, 0x1000000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sync_file_range(r3, 0x7f, 0x20, 0x1) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000380)) 23:37:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 23:37:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039e"], 0x2d) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa51"], 0x2f) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 23:37:27 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f000036b000)=""/100, 0xffffff40}], 0x1, 0x0) 23:37:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20100) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000500)={0x8000000000000000, 0x2004, 0x0, 0x8, 0x1b}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f00000001c0)={0x5c, &(0x7f0000000100)=""/92}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fstat(r2, 0x0) sync_file_range(r3, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000180)) syz_open_dev$usb(0x0, 0x5, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 23:37:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa51"], 0x2f) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x193}}, 0x0) 23:37:27 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) gettid() timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) tkill(r0, 0x1000000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sync_file_range(r3, 0x7f, 0x20, 0x1) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000380)) 23:37:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa51"], 0x2f) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:27 executing program 5: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='mounts\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 23:37:27 executing program 2: memfd_create(&(0x7f0000000040)=']\xa3\x00', 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x1) getpriority(0x1, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:37:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 23:37:27 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r1, 0x29, 0x800000003b, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r1, &(0x7f0000000000)="cd", 0x1, 0x0, 0x0, 0x0) listen(r1, 0x2003) accept(r1, &(0x7f0000000100)=@hci, &(0x7f0000000240)=0x80) 23:37:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe45ae087185082cf1000b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:37:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x25c550476f2730e4) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigqueueinfo(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tkill(r2, 0x1000000000016) 23:37:28 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000023c0)=""/237, 0xed}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 23:37:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x9, 0x16, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_key={0x14, 0x9, 0x488, 0x0, "f9e9970725115e5ba5e827f07d43967cf65415dedd42b586b15ddfed36af3540caa6fb8889e845690858ca32c052320764082a1f71090efda121b6b7b7df8e71ee88d54244c911b9d3efe2d84ce8333fdf68a4a8c16756d6874bc46f6da7100cbfbab68868e08bad21b5cbbc1b84e94255b8df892eb55e9624374abac4af3223bb4664be37bea00bcd96b20c270fe7884d"}]}, 0xb0}}, 0x4000800) 23:37:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_mtu}) 23:37:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x1) 23:37:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='map_files\x00\xfa\xe6I\x97\xae5\xe0V\xcf\"PNAC\x1b+\xbeV\n\xea-*\r\x9bZ\xa8\\\xfd\xbb\xc8\xafK\xbb\xe9\xe8\xe9H\xd9}\xd7\xef9\r\xac\xf3\xbaY\xd86\x1e\xbe@\x8aX\xbf\x8f\xc6\xa1\xcb`\xb5\xfcmL\xa7\xc2\\\xc7V\xb6P%\xbc\xd7\r\x0e\xffRQ]\xef\xb3\xcb\xae2\xfd\xb5\x0f\xa7K\"p{\xd93\xc7\xd2H\xba\xf0\x16(\x03?\xb95D*)\xb3L\xba5\xa9\x86\xbe&A\xbf\xca\xf3\x01+|\xdf|b\f\x81\x18U\x94\xb5\x885\xb3\xeb\x12.\xd9\xfa\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:37:28 executing program 5: getgroups(0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000001100)={'syz0\x00', {}, 0xfffffffffffffffd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000]}, 0x45c) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) 23:37:28 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0}, 0x1) bind$inet(r5, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f0000001140)="6f6dafbb4d0d85ad9c0fdaf47e68d949d43003057547253c795773607492d36bad9e9f4b16214905331cc4b6c8a5dc43a646818c819470e244f78d10f74f7f340dc32588d1c109a6736d75333a50adca62bc8410dd0ed699f2540cb03ad5b2b1082d906d2372ea81a27e4d6611e17c4d403d415d32f314b0f2ac7137d27fd660f929ded48d70acbbd792da18f01de660603b7e29731d7b5b07c1124a24dbddabd920db28723c51e6e0788981c0770e878495459a882335074602f7b7521b3dd91cbe71ad23c303e88ed7c44c21710fb28133eadc8c49", 0xd6}], 0x1, 0x0) sendto(r5, &(0x7f0000000cc0)="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", 0x46c, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) [ 341.469247] input input7: cannot allocate more than FF_MAX_EFFECTS effects [ 341.494273] IPVS: length: 4096 != 8 23:37:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x1) 23:37:28 executing program 2: 23:37:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 23:37:28 executing program 5: 23:37:28 executing program 3: 23:37:28 executing program 4: 23:37:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r2, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 23:37:28 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) tkill(r0, 0x15) 23:37:29 executing program 3: 23:37:29 executing program 4: 23:37:29 executing program 3: 23:37:29 executing program 1: 23:37:29 executing program 4: 23:37:29 executing program 3: 23:37:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {0xffffffffffffffff, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:29 executing program 3: 23:37:29 executing program 1: 23:37:29 executing program 4: 23:37:29 executing program 5: 23:37:32 executing program 2: 23:37:32 executing program 4: 23:37:32 executing program 3: 23:37:32 executing program 1: 23:37:32 executing program 5: 23:37:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 23:37:32 executing program 5: 23:37:32 executing program 4: 23:37:32 executing program 1: 23:37:32 executing program 3: 23:37:32 executing program 2: 23:37:32 executing program 4: 23:37:32 executing program 1: 23:37:32 executing program 5: 23:37:32 executing program 3: 23:37:32 executing program 2: 23:37:32 executing program 4: 23:37:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r1, 0x8204}], 0x1, 0x0, 0x0, 0x0) 23:37:32 executing program 1: 23:37:32 executing program 5: 23:37:32 executing program 3: 23:37:32 executing program 2: 23:37:32 executing program 4: 23:37:33 executing program 4: 23:37:33 executing program 1: 23:37:33 executing program 3: 23:37:33 executing program 5: 23:37:33 executing program 2: 23:37:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r1, 0x8204}], 0x1, 0x0, 0x0, 0x0) 23:37:33 executing program 2: 23:37:33 executing program 3: 23:37:33 executing program 4: 23:37:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{r1, 0x8204}], 0x1, 0x0, 0x0, 0x0) 23:37:33 executing program 1: 23:37:33 executing program 5: 23:37:33 executing program 2: 23:37:33 executing program 4: 23:37:33 executing program 3: 23:37:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:33 executing program 1: 23:37:33 executing program 2: 23:37:33 executing program 5: 23:37:33 executing program 4: 23:37:34 executing program 5: 23:37:34 executing program 3: 23:37:34 executing program 1: 23:37:34 executing program 2: 23:37:34 executing program 4: 23:37:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:34 executing program 3: 23:37:34 executing program 1: 23:37:34 executing program 5: 23:37:34 executing program 2: 23:37:34 executing program 4: 23:37:34 executing program 5: 23:37:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="3aebcba1114e241e4c5aea63e0e245a2e55d37080fd452004e3c5a0e867631afdc27b32cb89b1602c13687039efa516f"], 0x30) ppoll(&(0x7f0000000040)=[{}, {r1, 0x8204}], 0x2, 0x0, 0x0, 0x0) 23:37:34 executing program 3: 23:37:34 executing program 1: r0 = memfd_create(&(0x7f0000000040)=']\xa3\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="017400002f1121175c3e5d2c67c808f061f92353cdb885ba40cc42731d5732425a990e122e3b2f3e40c06dd341f8be9088b4d5d5c0ea98bb4d30c69185b2384229fd6b1085655096684c6a5ba7c3fae2a85e07b5c568774dd296c2178322f17a3425bd3c90f52c985caf9cafce2ceac1f2089c521d4fd8838445296079e739425e1b98b8ef26638a71fb16c2cca5b0ba45a3dc0046930e6462894586"], 0x9c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000803}) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(0x0, 0x0, 0x0) mmap(&(0x7f00003c1000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x1) getpriority(0x1, 0x0) clone(0x10000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:37:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:34 executing program 4: io_setup(0x1, &(0x7f00000002c0)=0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:37:34 executing program 5: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 23:37:34 executing program 0: 23:37:34 executing program 3: 23:37:34 executing program 1: r0 = memfd_create(&(0x7f0000000040)=']\xa3\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="017400002f1121175c3e5d2c67c808f061f92353cdb885ba40cc42731d5732425a990e122e3b2f3e40c06dd341f8be9088b4d5d5c0ea98bb4d30c69185b2384229fd6b1085655096684c6a5ba7c3fae2a85e07b5c568774dd296c2178322f17a3425bd3c90f52c985caf9cafce2ceac1f2089c521d4fd8838445296079e739425e1b98b8ef26638a71fb16c2cca5b0ba45a3dc0046930e6462894586"], 0x9c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000803}) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(0x0, 0x0, 0x0) mmap(&(0x7f00003c1000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x1) getpriority(0x1, 0x0) clone(0x10000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:37:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 23:37:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00@\x0f') futimesat(r0, 0x0, 0x0) 23:37:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000023c0)=""/237, 0xed}], 0x1}}], 0x1, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/206) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)=""/62, 0x3e}, {&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000400)=""/159, 0x9f}, {&(0x7f00000004c0)=""/153, 0x99}], 0x5, &(0x7f0000000600)=""/209, 0xd1}, 0x6}, {{&(0x7f0000000700)=@rc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000780)=""/164, 0xa4}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000001840)=""/86, 0x56}], 0x4, &(0x7f00000018c0)=""/216, 0xd8}, 0x90}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000019c0)=""/250, 0xfa}], 0x1, &(0x7f0000003200)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000001b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001b80)=""/223, 0xdf}, {&(0x7f0000001c80)=""/64, 0x40}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/111, 0x6f}], 0x4, &(0x7f0000005200)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001d80)=@pppol2tpin6, 0x80, &(0x7f0000002000)=[{&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/2, 0x2}, {&(0x7f0000001e80)=""/28, 0x1c}, {&(0x7f0000001ec0)=""/53, 0x35}, {&(0x7f0000001f00)=""/11, 0xb}, {&(0x7f0000001f40)=""/46, 0x2e}, {&(0x7f0000001f80)=""/113, 0x71}], 0x7, &(0x7f0000006200)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000002080)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002100)=""/218, 0xda}, {&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/42, 0x2a}, {&(0x7f0000002240)=""/110, 0x6e}], 0x4, &(0x7f00000024c0)=""/195, 0xc3}, 0x2}], 0x6, 0x120, &(0x7f0000002300)) 23:37:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:35 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001a00)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:37:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) write$9p(r1, &(0x7f0000000140), 0x0) 23:37:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:35 executing program 1: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 23:37:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) modify_ldt$write(0x1, 0x0, 0xffffffffffffff40) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) request_key(0x0, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140), 0x4) 23:37:35 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000180)) io_setup(0x0, 0x0) ptrace$peek(0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000680)={@mcast2, 0x393, 0x3, 0x0, 0x0, 0x0, 0x8, 0x3}, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setpriority(0x2, 0x0, 0xff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)}, 0x4) write$tun(r0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={0x1f, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x0, 0x6, 0x3, 0x4, 0x0, 0x0, 0x4, 0x0, 0x1ff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000080)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 23:37:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070009020000000000000000000000ea62d548ea92b43492e9d02c42abd481761be05be0a091bfcd45a3e1093b574abba4a53719800d70bbd4fce0"], 0x3c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x100000000800, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(r2, 0x9) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000240)="745a512f74437809c395e626eecfc9dd01e8fe1b31db") openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000500)=[0x0]) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 23:37:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:35 executing program 1: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 23:37:35 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 23:37:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:36 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x100000002, 0x0, 0x0, 0xc4f}) 23:37:36 executing program 3: r0 = memfd_create(&(0x7f0000000040)=']\xa3\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="017400002f1121175c3e5d2c67c808f061f92353cdb885ba40cc42731d5732425a990e122e3b2f3e40c06dd341f8be9088b4d5d5c0ea98bb4d30c69185b2384229fd6b1085655096684c6a5ba7c3fae2a85e07b5c568774dd296c2178322f17a3425bd3c90f52c985caf9cafce2ceac1f2089c521d4fd8838445296079e739425e1b98b8ef26638a71fb16c2cca5b0ba45a3dc0046930e6462894586"], 0x9c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000803}) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(0x0, 0x0, 0x0) mmap(&(0x7f00003c1000/0x3000)=nil, 0x3000, 0x400000000, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x1) getpriority(0x1, 0x0) clone(0x10000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:37:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000000000b, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x18, 0x0, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'syz_tun\x00'}) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0xf22, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)) timer_getoverrun(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 23:37:36 executing program 0: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 23:37:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x1f, r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:36 executing program 4: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:37:36 executing program 1: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x4040534e, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 23:37:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) 23:37:36 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) 23:37:36 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000040), 0x8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000280)) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000003c0)) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) 23:37:36 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x47737eff898116e3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x501001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x6}, 0x14) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x8001}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 23:37:37 executing program 4: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0505350, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 23:37:37 executing program 1: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0bc5351, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 23:37:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty, @multicast1}, &(0x7f00000001c0)=0xc) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200), 0x0) 23:37:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) 23:37:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x40a) 23:37:37 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x47737eff898116e3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x501001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x6}, 0x14) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x8001}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 23:37:37 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 23:37:37 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x631, 0x3b0, 0x9, 0x9, 0x1, 0x7, 0x0, 0x7, 0x7, 0x7d41, 0x3, 0x400}, {0x0, 0x81, 0x1, 0x7, 0x9, 0x3, 0x91f2, 0x5, 0xffff, 0x10000, 0x0, 0x5}, {0x4, 0x1, 0x7, 0xffffffff, 0x9, 0x528, 0xce2, 0x0, 0x7, 0x7, 0x408e, 0x1fffffffc, 0x3}], 0x892}) clock_gettime(0x0, &(0x7f00000000c0)) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r5, &(0x7f0000000180)="9c2edc69264178748767c7a0abe698f91d8c8cde1312aa055a40bd13a3440ef2771097ce34df7e25d20f7ffc620106d6f185da434db0b0bd9cb763d58d7bcd1569f3058006686707fafbe8e319fc8313ee834e0c67d16ff2edafc1051359e2066375c800a95a898eb3e254bc3d39433bd3f408514abe2a2930ff91bd4e66b2c95d38f4a02723d7013bf0da65fe38f8892c0792", 0x93, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0x9, &(0x7f00000002c0)='/dev/kvm\x00'}, 0x30) ptrace$cont(0x9, r6, 0xbd, 0x7ff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x1}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timerfd_create(0x0, 0x80800) 23:37:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001f9) gettid() r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000054000000000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) geteuid() setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{}, {0x6}]}, 0x18, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x10107b, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_open_procfs(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x8000, 0x0) io_setup(0x0, 0x0) 23:37:37 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x47737eff898116e3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x501001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x6}, 0x14) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x8001}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 23:37:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) 23:37:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) [ 350.958473] device eql entered promiscuous mode 23:37:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:38 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x47737eff898116e3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x501001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x6}, 0x14) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x8001}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 23:37:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:38 executing program 5: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5332, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 23:37:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 351.391756] device eql entered promiscuous mode 23:37:38 executing program 1: 23:37:38 executing program 4: 23:37:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 23:37:38 executing program 5: 23:37:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:38 executing program 5: [ 351.816257] device eql entered promiscuous mode 23:37:38 executing program 1: 23:37:39 executing program 2: 23:37:39 executing program 4: 23:37:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 23:37:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:39 executing program 5: 23:37:39 executing program 2: 23:37:39 executing program 1: [ 352.221350] device eql entered promiscuous mode 23:37:39 executing program 4: 23:37:39 executing program 5: 23:37:39 executing program 2: 23:37:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 23:37:39 executing program 1: 23:37:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:39 executing program 5: 23:37:39 executing program 4: 23:37:39 executing program 2: [ 352.767463] device eql entered promiscuous mode 23:37:39 executing program 1: 23:37:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:39 executing program 5: 23:37:40 executing program 2: 23:37:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:40 executing program 4: [ 353.140306] device eql entered promiscuous mode 23:37:40 executing program 2: 23:37:40 executing program 5: 23:37:40 executing program 1: 23:37:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e2000339078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92dc96cc7c6fe4e24d1fcafff87429e50b3288bd6ae7e569cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 23:37:40 executing program 2: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0a85322, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 23:37:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:40 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 23:37:40 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000140)={0x0, 0x6, 0x7}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000001780)=""/109) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7, 0x7f, 0x2}, 0x7) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) fcntl$notify(r5, 0x402, 0x19) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f00000005c0)) r6 = dup3(0xffffffffffffffff, r3, 0x0) fchdir(r2) ioctl$TIOCEXCL(r1, 0x540c) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f0000001380)='trusted.overlay.upper\x00', &(0x7f00000014c0)=ANY=[@ANYBLOB="00fb43010465a5659bbe90094801aec460bafcab95c360501a9b58c904240c5d07ad39765f318f2fdaf22b47f47bf0e77110a63c4a509dbd5e94301bcb985284a3865aa00c6ee78787f01b34100383d9149119ad467b9dc1bb82d536ce71f2c977ee6620345872a9ab73d1d0dd620c36d0b8eb"], 0x1, 0x1) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r7 = openat(0xffffffffffffff9c, &(0x7f0000001440)='./bus\x00', 0x2000, 0x0) ioctl$IOC_PR_RELEASE(r7, 0x401070ca, &(0x7f0000001480)={0x8, 0x7}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(r6, &(0x7f0000000380)="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", 0x1000, 0x4000000, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001480), 0x0, 0x8000) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000300)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, r1, 0x45) [ 353.550783] device eql entered promiscuous mode 23:37:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:37:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000000c2, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x1}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x34000) close(0xffffffffffffffff) 23:37:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) [ 353.793858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 353.878333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 23:37:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000000c2, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x1}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:41 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$P9_RREAD(r0, 0x0, 0x0) 23:37:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 23:37:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:37:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) [ 354.437986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:37:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) munlockall() bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000004, 0x0, 0x0) r3 = socket(0x18, 0x0, 0x3) connect(r3, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) dup(r4) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0xfffffffb}, 0x1c) sendto$inet6(r5, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) write$FUSE_IOCTL(r5, &(0x7f0000000180)={0x20, 0x0, 0x8, {0x5, 0x4, 0xbe3, 0x6}}, 0x20) 23:37:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000000c2, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x1}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:41 executing program 5: gettid() syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x402000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x4b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x1c) 23:37:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 354.685732] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:37:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000000c2, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x1}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x803, 0x3) listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:41 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x20000000) 23:37:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 355.131751] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:37:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x80\x00', 0x1002}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) close(r0) 23:37:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 23:37:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x803, 0x3) listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000002209) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2000000000000082, 0x1000000, 0x0, 0x0, 0x707000}) 23:37:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:37:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) [ 355.491205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:37:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x803, 0x3) listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 23:37:42 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000e00)) getgroups(0x0, 0x0) gettid() geteuid() getgroups(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getegid() getpgrp(0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) lstat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) stat(0x0, 0x0) getgid() socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="b0"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 23:37:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:42 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:37:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:43 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffe4f, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pipe2(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003380)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 23:37:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:43 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:37:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x26, 0x3, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) 23:37:44 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80441, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffff9c, 0x4, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, 0x0, 0x92, 0x0) 23:37:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:37:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:44 executing program 5: lsetxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f00000005c0)='security.evm\x00', &(0x7f0000000680)=@v2={0x7, 0x1, 0x9, 0x0, 0xc1, "430171eec96f5cd6bd0560673cda4d999c8af426b4aef6a56584e02bca5137d2a8d8678db655f896188cbb8b11e72c3b480c88759593c0e711979dcbebdd9a45cfb545542b954f7238d4632d994f6533ee84c05ba8bab7e7c7e8c0b34c6107260cbe034160020c412bb89700659f7fadd7c13aa81a363f29e3ddbc04b928ef748111a29aa6077286e06a73cb741677b959d20b5811df3d1efb9bbcd88d2931b1270d584ca8d62a2f13f1b25d0bd2157ff651b037214b738a72122e4ac31aef356b"}, 0xcb, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0xfc2, 0x40) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000780)={0xb6, 0x2, 0x7fff, "a2febc30db55443749dc48f428e498ac88464228310e6905f853a384342e0185658fac1badf83a043f8fd41de75b0f81813dcafac50aa7d9ecbc92483d06708d47b99a71cd3ce127b0d540f7b4fa32c5ef94a261d8f5de1fade63b6e588339aa21cca00d8fff0aba994b5d3fcc6df8e8e9178fd25707e466f2803d77af3004dcd9fb74b9410f123ce1c53e3fc408f3ed6fbc2680d0dc75dc7e33f6b77e197a5701502b5a6e8f157371a7c379d10d0c7ea916c1b4f2e8"}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000580)=0x14) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000440), r6, 0x0, 0x1, 0x4}}, 0x20) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="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"], 0xfdb}], 0x1, 0x4010) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000540)={r3, 0x0, 0x100000001}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x3}, &(0x7f00000001c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000280)={0xfffffffffffffffb, 0x3, 0x78a, @random="0865219582e5", 'ip6gre0\x00'}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x5, 0x200000000000}, &(0x7f0000000200)=0x10) ptrace$peekuser(0x3, r4, 0x8) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) dup2(r0, r7) 23:37:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) 23:37:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty=0x5400000000000000}}, 0x0, 0x0, 0x0, 0x0, 0x8000000000085}, 0x98) 23:37:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:37:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) [ 357.662504] device eql entered promiscuous mode 23:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:37:45 executing program 5: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x40086303}], 0x0, 0x0, 0x0}) 23:37:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:45 executing program 4: syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x20011, r0, 0x0) [ 358.093000] binder: 10914:10915 BC_FREE_BUFFER u0000000000000000 no match [ 358.117007] binder: 10914:10917 BC_FREE_BUFFER u0000000000000000 no match [ 358.175321] device eql entered promiscuous mode 23:37:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:37:45 executing program 5: [ 358.274203] binder_alloc: binder_alloc_mmap_handler: 10924 20a00000-20e00000 already mapped failed -16 23:37:45 executing program 4: 23:37:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) [ 358.527605] device eql entered promiscuous mode 23:37:45 executing program 5: 23:37:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:45 executing program 4: 23:37:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:37:45 executing program 4: 23:37:45 executing program 5: 23:37:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:45 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(0xffffffffffffffff, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:46 executing program 4: [ 358.995058] device eql entered promiscuous mode 23:37:46 executing program 5: 23:37:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(0xffffffffffffffff, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:37:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:46 executing program 5: 23:37:46 executing program 4: 23:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:37:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(0xffffffffffffffff, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) [ 359.413324] device eql entered promiscuous mode 23:37:46 executing program 5: 23:37:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 23:37:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:46 executing program 4: 23:37:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 23:37:46 executing program 5: 23:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 359.773413] device eql entered promiscuous mode 23:37:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 23:37:47 executing program 4: 23:37:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:47 executing program 5: 23:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:37:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:47 executing program 5: 23:37:47 executing program 4: 23:37:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:47 executing program 5: 23:37:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x8, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000000), 0x0, 0x1}, 0x20) 23:37:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 23:37:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r4, &(0x7f0000000100), 0x1c) ioctl$TUNSETVNETBE(r2, 0x400454de, 0x0) 23:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 23:37:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, 0x0) 23:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) io_setup(0x3f, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 23:37:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 23:37:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:48 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 23:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 23:37:48 executing program 4: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 23:37:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x18}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x17, 0x0, 0x7, 0x200, 0x0, 0x2, 0x2000, 0xfffffffffffffffc, 0x1, 0x7fffffff, 0xdfe8, 0x0, 0x80, 0x7, 0x0, 0x401, 0x7, 0x0, 0x2, 0x9, 0x20, 0x5, 0x0, 0x40, 0x1, 0x9e, 0x101, 0x1, 0x89, 0x0, 0x100, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x1, 0xff}, r4, 0xc, 0xffffffffffffffff, 0x3) 23:37:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 23:37:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:37:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:48 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) exit(0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 23:37:49 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0xb) 23:37:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:37:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:37:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x4000, 0x0) 23:37:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 362.226843] ptrace attach of "/root/syz-executor5"[11145] was attempted by "/root/syz-executor5"[11149] 23:37:49 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) 23:37:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:37:49 executing program 4: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 23:37:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 362.465576] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:37:49 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x4000002000000084) sendto$inet(r0, &(0x7f0000000200)="95", 0x1, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="360300000000000097dd4601f3cd56946492cf2488281abf545d2fdc8e647f", 0x1f, 0x0, 0x0, 0x0) 23:37:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:49 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:37:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x10, 0x0, &(0x7f0000004fbc)=ANY=[@ANYPTR64=&(0x7f000026c000)=ANY=[@ANYBLOB="852a6273651c"], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, 0x0}) [ 362.881705] binder: 11185:11187 unknown command 539410432 [ 362.887346] binder: 11185:11187 ioctl c0306201 20008000 returned -22 23:37:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:37:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:50 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7, 0x4000000000200) 23:37:50 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 23:37:50 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x100009c00, 0xb, 0x0, 0xffffffffffffff9c}) 23:37:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:37:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x1b\xa9[\x00', @ifru_hwaddr=@random="03271b8fa488"}) 23:37:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) [ 363.427029] device eql entered promiscuous mode 23:37:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x10, 0x0, &(0x7f0000004fbc)=ANY=[@ANYPTR64=&(0x7f000026c000)=ANY=[@ANYBLOB="852a6273651c"], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, 0x0}) 23:37:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.589628] binder: 11224:11227 unknown command 539410432 [ 363.595780] binder: 11224:11227 ioctl c0306201 20008000 returned -22 23:37:50 executing program 4: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) [ 363.669690] binder_alloc: binder_alloc_mmap_handler: 11224 20a00000-20e00000 already mapped failed -16 [ 363.696671] binder: BINDER_SET_CONTEXT_MGR already set [ 363.702180] binder: 11224:11227 ioctl 40046207 0 returned -16 [ 363.710669] binder: 11224:11237 unknown command 539410432 23:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.716461] binder: 11224:11237 ioctl c0306201 20008000 returned -22 23:37:50 executing program 2: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0x0) prlimit64(r1, 0x0, &(0x7f0000000080), 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000077916a34ef4ce0cd02"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000140)={0x79}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='syzkaller0\x00') getpeername$inet6(r7, 0x0, &(0x7f0000000180)) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r8, 0x0, 0x0, 0x0, 0x0) r9 = dup(r7) bind$inet6(r7, &(0x7f0000000600)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099ba) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r9, r10, 0x0, 0x1000000000000fe) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.038709] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:37:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:37:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:37:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:37:52 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f00000004c0)='posix_acl_accessL+\x00', 0x13, 0x0) 23:37:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r1 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r1, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0xffffffffffffff20, 0x3) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000003e40), 0x800) accept4$packet(r1, 0x0, &(0x7f0000004000), 0x800) 23:37:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:37:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:52 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 23:37:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:37:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r2, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r0) 23:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:53 executing program 4: 23:37:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:37:53 executing program 4: 23:37:53 executing program 2: 23:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:53 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:53 executing program 5: 23:37:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:53 executing program 4: 23:37:53 executing program 2: 23:37:53 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:53 executing program 5: 23:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:53 executing program 5: 23:37:53 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:53 executing program 4: 23:37:53 executing program 2: 23:37:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:54 executing program 5: 23:37:54 executing program 4: 23:37:54 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:54 executing program 2: 23:37:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:54 executing program 5: 23:37:54 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:54 executing program 2: 23:37:54 executing program 4: 23:37:54 executing program 5: 23:37:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:54 executing program 2: 23:37:54 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:54 executing program 4: 23:37:54 executing program 2: 23:37:54 executing program 5: 23:37:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:55 executing program 4: 23:37:55 executing program 5: 23:37:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:55 executing program 2: 23:37:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:55 executing program 4: 23:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:55 executing program 5: 23:37:55 executing program 4: 23:37:55 executing program 2: 23:37:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:55 executing program 5: 23:37:55 executing program 4: 23:37:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000200)="2400000021002551075c0165ff0ffc020200008000100f0007e1000c0800060000000000bc0000008f29437971cf7855143fbf017ac24210823a5ea6e603cb22d90000000000000007a37dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df6a55170d851f785ea2b85d32b029a0cb5b9e242b2b876928784023583d87124153bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c394f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543", 0xe0) 23:37:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r2) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\x00') add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="c0d1f6c0687ddfd4fc81ae379e469a66999f706b94e13ffa54bfab5d8d263b43bac0e14eb5af6938617726606339f86f345ba1e82ae40d964b3901eb830c233be01558613f84e68b0ecd4335b5ceae59a913123974a4256c26b06529c6dea079398ee0a12d80c9ee2154bbb646e6942afe3910268f4045e70e494729a2b85988a282f3adad922df83213d3e140fe8060b8c0029e73b880131e08289a5ffec3b1737919a48f121b9885ba72deb5803ebcd4ddbeb8add78bb3ae434f4806b08b1644d61b90dd85df9f08d7fe9ec635", 0xce, 0xfffffffffffffffb) r3 = request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000480)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000440)=']p0p0\x00', r3) 23:37:56 executing program 4: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, [0x0, 0x2d]}) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000180)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000180)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(r0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f00000002c0)) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@loopback, @in6=@local, 0x4e24, 0x0, 0x4e20}, {0x0, 0x0, 0xffff, 0x1, 0x5}, {0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x4d2}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x4, 0xfff}}, 0xe8) 23:37:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r2) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\x00') add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="c0d1f6c0687ddfd4fc81ae379e469a66999f706b94e13ffa54bfab5d8d263b43bac0e14eb5af6938617726606339f86f345ba1e82ae40d964b3901eb830c233be01558613f84e68b0ecd4335b5ceae59a913123974a4256c26b06529c6dea079398ee0a12d80c9ee2154bbb646e6942afe3910268f4045e70e494729a2b85988a282f3adad922df83213d3e140fe8060b8c0029e73b880131e08289a5ffec3b1737919a48f121b9885ba72deb5803ebcd4ddbeb8add78bb3ae434f4806b08b1644d61b90dd85df9f08d7fe9ec635", 0xce, 0xfffffffffffffffb) r3 = request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000480)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000440)=']p0p0\x00', r3) 23:37:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x40001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000000006031409200181100fe800000000000000000000000000000ff0200000000000000000000000000010000907800000000fe800000000000000000000000000000b4fac41bec46183876b0f0d27279b68f42f87cd5b2180daebaa0a706722c48c2f787997b558a72e006f90c4fb55dd2270aef33232aa4474f45b1eeba7ec445fd458a0828a9eeb704c5b8c3edd7516cfe439ac7b7616b4f959c89c29758028325f285dcbe6881ce2ed1a2cb5a984c7bc0ae274aff1e9ca77e5db26375190797cba9b5c42f1d15c1d893b24ea1d3f42fe9d513160868d657838a1f10eee4d61d84c147359c9d87a3bad7e1"], 0x1) 23:37:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.648848] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.655616] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:37:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r2) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\x00') add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="c0d1f6c0687ddfd4fc81ae379e469a66999f706b94e13ffa54bfab5d8d263b43bac0e14eb5af6938617726606339f86f345ba1e82ae40d964b3901eb830c233be01558613f84e68b0ecd4335b5ceae59a913123974a4256c26b06529c6dea079398ee0a12d80c9ee2154bbb646e6942afe3910268f4045e70e494729a2b85988a282f3adad922df83213d3e140fe8060b8c0029e73b880131e08289a5ffec3b1737919a48f121b9885ba72deb5803ebcd4ddbeb8add78bb3ae434f4806b08b1644d61b90dd85df9f08d7fe9ec635", 0xce, 0xfffffffffffffffb) r3 = request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000480)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000440)=']p0p0\x00', r3) 23:37:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 23:37:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) [ 369.926120] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:37:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 23:37:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000180)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:37:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0x3b028fb06411ad30, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x8, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf96, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) getpgrp(0x0) fsetxattr$security_selinux(r0, &(0x7f0000001140)='security.selinux\x00', &(0x7f0000001180)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x0) 23:37:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x8, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), 0x4) 23:37:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r1) 23:37:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000061) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCXONC(r0, 0x540a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 23:37:59 executing program 4: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 23:37:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:59 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x0, 0x989680}) 23:37:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x8}, 0x0, 0x0) 23:37:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:37:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200003) sendfile(r0, r2, 0x0, 0x8000ffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x4000840) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc) 23:37:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:37:59 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 23:38:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:38:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:38:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0x0, 0x0}, &(0x7f0000000180)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:38:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:38:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, 0x0) listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200003) sendfile(r0, r2, 0x0, 0x8000ffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x4000840) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc) 23:38:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:38:00 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000023c0)=""/237, 0xed}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 23:38:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, 0x0) listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:38:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:38:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, 0x0) listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:01 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="ba2a0000", 0x4}], 0x1}, 0x0) 23:38:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 23:38:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:38:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 23:38:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x0, 0x6}, 0x20) 23:38:01 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:38:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:38:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x5e94872947168492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 23:38:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 375.286704] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:38:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:38:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:02 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:02 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, 0x209, 0x0, 0x41000, 0x0, [], r0}, 0xffffffffffffff10) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 23:38:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000000085}, 0x98) 23:38:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x8000, 0xea, &(0x7f00000005c0)=""/234, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r3, 0x0, 0xc, &(0x7f0000000040)='[cgroup{}lo\x00'}, 0x30) write$cgroup_pid(r3, 0x0, 0xfffffd33) getpid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfffffffffffffe95) r5 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f00000004c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10, 0x0}, 0x0) socketpair(0xa, 0x807, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0xa, &(0x7f0000000280)='ppp0^em0$\x00'}, 0x30) close(r1) write$cgroup_pid(r0, &(0x7f0000000300)=r9, 0x12) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000380)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)='/em0\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) getpid() ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000400)={r8, r0}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r6, 0x1, 0x1, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x1, 0x4) 23:38:03 executing program 4: 23:38:03 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 23:38:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:38:03 executing program 4: 23:38:03 executing program 0: 23:38:03 executing program 4: 23:38:03 executing program 5: 23:38:03 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:38:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:03 executing program 4: 23:38:04 executing program 5: 23:38:04 executing program 4: 23:38:04 executing program 0: 23:38:04 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:38:04 executing program 4: 23:38:04 executing program 5: 23:38:04 executing program 0: 23:38:04 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:04 executing program 4: 23:38:04 executing program 0: 23:38:04 executing program 5: 23:38:04 executing program 4: 23:38:04 executing program 5: 23:38:04 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:38:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:05 executing program 0: 23:38:05 executing program 4: 23:38:05 executing program 5: 23:38:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:05 executing program 0: 23:38:05 executing program 5: 23:38:05 executing program 4: 23:38:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:05 executing program 5: 23:38:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) listxattr(0x0, &(0x7f00000001c0)=""/141, 0x8d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x02', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) 23:38:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:38:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:05 executing program 0: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, [0x0, 0x2d]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000180)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 23:38:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:05 executing program 5: clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) waitid(0x0, 0x0, &(0x7f0000002ff0), 0x4100000c, 0x0) 23:38:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 23:38:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:38:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0x0, 0x0}, &(0x7f0000000180)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 23:38:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 23:38:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x53c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:38:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff81d) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 23:38:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x8802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) 23:38:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0x0, 0x0}, &(0x7f0000000180)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:38:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 379.600624] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:38:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r1, r1, 0x0, 0x8800000) [ 379.674447] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 23:38:06 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 23:38:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:07 executing program 5: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, [0x0, 0x2d]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000180)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:38:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:07 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200003) mlockall(0x4) sendfile(r0, r2, 0x0, 0x8000ffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x4000840) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0)="f5b0d7f8ea94073b38fe5336659877e155e04e2bc2e135f61926adbbc5422a77d0128bcc1a6e7e327b3c0ff31a4b3948a9026db8ab3ddca4dc186bb375de4670feffb993d5c606a84add8c6aa88253ce9ca317dfd20f84699d761826a522aed3f9c4113295e5698f116fb7fc1d2468351181747460714b81698f3bc9f1224932f020ce30e1ad79a885cb187ca26598ed698b0d07e4abfb9b3a8fbc8e6d896fba385d0c0606084d36c63b2ed646752486ef58395fb5d2be4aa70d679eeb1de41ef94dff0724efd5f541e1c6403eefdd4c0e828057675b0b345d380d33798e2314b5683bb117972bd40e299cb83734ae1d2ab7591fafdabf5417a17b19cfd3c22b00cfdc4a9291f8e2118eb3ddee5b14401efbc08d37f970568ccc831524d5bf655d83d9075f10183f1c759733925ac3cdb6539fd25ef88bbc2d238fb55287a90ecec1e3a7c31811f3324cab605a92ce3effb65e7a119efe6acbdd51f56f3e32cfa3a8c9452a8473a268ff869995e0f042c16538b11f5619bbb25edc6ee59b5af4979482a94d0abe6e2297ad10462e7d13d83e228777a423f43c2662882e99a7bfba32ad48ed25c7131806bf591bd800f37e72e13d87eb1d38940dc6af9ae78952413776233da496acbc621cb31e13aedf8e8d0e76891327b3a279f2cc99b5634fd5ce7e61eca91daf3edc656c6c48464f4f11d6663256b09e028531e1ee4ad49e437d23e8acd40352942c91c1d290dde8f12e150f751f386e096756052a9aa418126fc53759317c2d61644ce9ff88286c6a2bf9b7312dadea9e33dabd58944d6fa307eee8a4bbf96242e8f624dc055345c5fdc4108759f08cb2ef6a79f50d00c4eed6af490f18d937691e14b68ee62088aff1d38b26607a8cc816ba4bdcbf57c1554c3152209e8894f8c251f6ba1ee303f6054d2de72aae9a878d4a23ef8c9e7b1392d2f84d7e4d6ed2c9900b0a81674462d1127f58728e658a312d657cc9abf9b88fa57722f07b2ea84c0ae3d4021d9ad3b6abd6958925003bf72c0ed568459e005dbdef2302bcad7fbaf5953132a3cddae2d6620de844583ffb6ad2f6db027fad5b18dd6e7f8d76d9305c785713d0c4f77ddcd8bb6a1eaa5ffccb7cdeb7aed636f0363aff4b157950d0a795f408e6b39b92c62c926566da666f98c577229cddd5a6dc104e5c01bb143aec11f207b27826fd279ec2640f1103be01c5f89e305314a14756a2803b021a66cc58d40a4e1ebfaf64e6437f6f6603ec33388c4e4c7d0c89f9339c3f9f97025f494ca69f8c0e14f51f904aab5ab6b88778a47e632db1c5d9ad1046f81de0e733eea5b6bdcb9e32710ce4964be9184c24be004a3d510aec2b163c04cb14f76411cbc2466c0c6d5ef041c4cd3cab2e8c84bbef7f2ef7b42f5560f9e053f84897e907733c537c1edd22e4359447f6f8d4e243232ed9f15dff872bc488d4fc5d5efe5586abf7cf81f18f999fc98bb822849fe0f660e06612fb6da11a7d5216da0c7cafe9908c963c644467bf4d26feb8f3429c414a5857bc8119f4b3d6b015a5b6cbdc040dbe72ecefab0c0f67fffa0441461cdb5bc6a5f5f649e5d473c5b7a43d947fd455d58721822ab0bc76daee456a716bf7f27922608e84e7be18bfadd1ca50d632c0b4bab7a905402a6049293ecadc1da2e1f40e301603ddc34c440d9d9eaeab54a9d1a9f2af8ae9346a3784d0cf52ace3b2b682ba75e2bb1cfc7083523660da4de76ac600fcbfb73d9d7f58dc0e1e5da7829e2e61b99043616355d1a4f0de7b750e6232edba7c8347248fee7fd5e20df7ffdbcf8fb0b01b31b3e1b6c9c265ed4ea5961d542e110784361739868f8c64d15056f087119606bc8f44ba606f8e83b4f97d7b39c8a74336a3a35252d2398a8552d62b969a21338ac109d47e73e8d7ce73ed25329f577c019b1a0854a0219ed2e0103d1f4707897a8ef575d4359dbe73ef2c8a9d73d322a13e916f16a009115d8b03acbe12b964af078c543f16110660ffd92cbdf354b179237f99134063164d545d928f5d86168f8662053e78b7ee0fa9936d342d3da19f285c55105ba074a3f3da25bd94f7e18bb5a6399f379caa81ed01d5416adac9fe9b6bd6873f6a98679b33e8d28af5f2537c3c165a3c586b04460eac4356d8208d0dbe0b8a2c6982f9d93b14f8c6678dca40416fd6b2c387c3b4cb790101bd94b17d9dfa02ed8165378bf6a00a7f454e0b504a0e9e985a4eaa3e5cc44f77525bd3f83b7346e52a7e02e3f032aa8e29a024899bebea3bdaacc7d8cef408b97e56c8d2b802a860b60c06a8654b24b9ca1b05d698786753f6a749caaf922eaee0a752064717fa7415941e54553e850a14eda0f4556c7c9350f2a1e9224010027978b2d606444781b25350b85795aed7e708872a382450df1c68230bc649823b69957e8e8167478495924ad54f89637e13111465df0093a5da74c9797bfca7e845b35766a3eca310a3939dfb106163c65198e1bd483da1d7159c591c56eb91d8cb20539da67ae13759fa4cf8543fc346339c6dd21b5baa38d7be2ccb822ec482b09cf701c5113f285fa73a793786efe3bcd9912200f03063c8ce4ca252f79dc93782eb8aa8271dbcf501d0486dbe7ddfbab4bf29c9e0632561a08c6516deec261270c4b3781bc1cd48d1aca3a75ea4b9d4b00aaa8881c40e4e04b19cc5ba7936c14f521c0f1e07f3b7c8f8a0bb37a3c5b59d3796c0a78788f7ca8e9cd08e062d4e4a904346a73fb61ed6457715b8da32360439bbab84b7305981c73ede89340654e9a4a2338dc5717def483449e69089c4e4247304559ce54208817660ecfc36a1b450a6d5f6a19cb73700cd263a0e614cf5bbe3bae202b51603927628ce55b878cbbc61575c7d04ed63f1b6aee64817ee5aa7b6a3e4f3982669a4df65896c01e7d3c5c9272cb74aad7bb207f040c3bb633c519d3b6448dbd2e0953c4e79f0c9acbb74fcf9872f9bfc2f69808a248193bc8afe28a102647527f947dff5b014560048c17d35530ccda75b7ac77a0ea454b4dcb106234ecd84550c86781ca95f614d862da8a48a6f45738590a83cd039bf84cc9f9c2baeb76142610755640aaef62188957209078cb207faad7fce7b1d30cd72d42c2f31e31963e6ae136c1e725988ffd6f2be54e56d3c5f292c8a0243ff2259bf3c1a9ae0bc19c7b9f8c77895713017ea6b8bfec9b279615dd6b4e6f6112342a9a512528af28f5821220e373d87d9fecbc2270264b50867bcea0bd6a53cc000f5f586a73c996c116fb8ff3121b1ad6de9281dea69882a713ef369c9087f13fc38a5c9bad191bf77f52d039828086ebba2f589de75ec6e6fdba59db24042618e78bd399a5f4537554bc06b1bfc4db30f28a4a3823abe6f73f29c1eb8f648f36d1adcd8e08ce48bd426fdf63e9155f1abdd761862772c2c9085bdfe0b8c1c3adea92e98d4ed3814c027e29fda9971416f5748c4486aac6212aa7413e2ea69aae0b25f526d2cee529360c35dbba22fa092264d47f0fe2ceb0f89567210d7470993a95e7383623372eefbefe60439044e7475cf5b218e97841167742f6a3e4a0e67aeab131287c17c08fd2d64bb13445cb485f04d5108a8c8d4d036dbe869748c13ba7647df33bd36cfa69a7340ddfa2564a328824c19ba89b546b89f90bae695d1e1ee7ebacfab91ace79ee065ffaa3463a20e9c6b5688c9c0441c6811f975fd2a9f5dd88c948cef01e60373f36ab80d1eefd01ab79f4ca9290bfaa6b333eba85ac6cb89961a6027135357268ab9de1bb93642088f2a3a603ddb163eb9f9f591424918db613d490dc1ccd436efd539d7afdba2b6c870e9677d40b206216d55fc3f98f84b28bd92a5aaf29f242839eab16b5de8b35f3bd449cd5bdad2020f560c5299499c157553387188a5ffd27224ce373b4de9e3c9d6b9029638bf20c3bdd0ee11a07d1283d0f98b67cc7fde615fd3a4dab8b2a0c48ebc2a87cca882ebe1b731e1b521316b6b8e77e83c544e42f273620579cb2c4c701d5ffc309db640ff53e5a0bec36208328142ad0d313401ebfe803d6dec486d490dee829c85d67723ecdd09b560265de6e1ebe25253a599d274c9edc7603c419df3acebf2da192f2ab90213767856510c5e18e20b2cc865e1589183e3b5f21f45d16507bc212f0accda545e00fcda21eab1556bdfae67c168b03338d3f7504dacb9e9676a86763137c8506c153d150ea83fb33dacce026e216524e43b7b85e62d05974711571b712d58cc4836c84043c6a86fca511863570001eac8b1ac1342a1e4be2f86b18ceeac027766d322d71bdd96e1e436125892042d2836d5e8e7bee5e3a3007bae69470c3f86042d26de8e17211cede5874bb18c73dd7f29a5205d567b17cd5a4d2c954c851cc179fd2d5fbe5e184ee334d6ba8f74c8b4fbdf51f98d44e9b7dd786f7f1053ac2b50807409e9510b1ce758981bd4d872cd570768cf25bab222bd3bbc1925e62f4034a693fa786c99465f32b714558f5c2b95c29110dac2a4d1819be7aefbb3397f019e859eb1f1b904e72221d93e2f7c62fa6b5363eaaaf571d3f0a8dcbf925090105f8bdc3daea0ecdb5df12f3e55b72087ccdc62b7d14baee45f02ee177c2bef6dd296e50d4059ef6e9b11f98de68f0e50c6f37aa3038485090b1158e8434b03a412ea5d5063b092657687c6c65cdd191c9c92c1835bd793eb5780ae8e44c52181fda6796490d64325a4e854f9789d6eb78c61b2d7e57df6bfe796a1bede0d271b3f1a7496c703bdcd2cbf506384c169aa5cc60318c1f4510d04f7948b7d8569320e6222f319abb536bbd9ce52b52e64ddf04503c614d9d7c5694479d305b927ee8872d45d9ca2ee770b7dae8c88eba90b60f30317d769c9e41672b6673a301aeef8cac3911d70b102b69dd2ac7bf0a66c490bceaba0745689be9a44c51b3931c321c83944d68d48c4788a7a51887f17f14ca128d0e99a92c7f48c1be841692e98dd1de9c1cfb456daacc5e346a8ff0fa560f1dbb7724815109da5ddd3e2448f0b2ae7de2bf86e643470cc79091c7b1efbf460971739ca1a19dca7be8e17c9f35632aa3a0036998361eec6a214b228009c06e3d37ffbd7e79a401515acc5c0d436f7cf275b46b0ce0f233f97a3a8a7bed42f81bc5854f78a6f5a1a6c53daea958b8177a499faa52b636696fbc1b4b45a521acc4805961926649f03e50ed9b95c8abc7f5c25e201be5e101bd1edb184e3cc0fe6c850756afc3ba3a1ca34a84964a638c0b26230264cfebbd1012a30ef2cfa40f158077bd44d297135ae2659a74127e153f51fb7bc5baf22da6e1d38e890382bf0eef4f6f84b838192b06081c8b4bd844719956a30f9c47e08e2ab456dfef02aedf8ac65a136f1c15bc096802801ae2afea3cd71772f383177e40d50453ffb5e8ed288206a4255dc4d8c0c59ad8b7e86d19d45b726a5770a0be613463750bf3395610c4be57de263dcdd1e40a196d233ecf014d9eb4583ac3aa2fb3cd3109a2a71722be0ccb9d9217b28daeeab4bd1be8cd11f08e75c00f620e1c831f307311e42faff708d9182e415243f86d63557f89430d8dbd93eca4df4fc5eac4770e9eb6f5642a2d9c1a6f5b2d9b0fad8a022e7837c9053333728fbf3044ef512f3c06c3cd97356813450f54f5d7fb099213a5d62e571b2310b090340886355bd85326ce41909f98e82c5f39bad74d75fd719ab004d8a96e56f5601301e384c2ad314b1885ef1ff3414103735701ddb5f5cf6bbed7f151c16a3ed8e94083b8727954bbaf8aa4341c701eed2763d", 0x1000, r1}, 0x68) 23:38:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(0xffffffffffffffff, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:07 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa605, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) r3 = getpgrp(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x1ff) r6 = dup(r5) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x100000000}) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0xda, 0xa46, 0x5, 0x2, 0x0, 0x100, 0x100, 0x6, 0xffffffffffff2959, 0x200, 0x100000001, 0x3, 0x0, 0x7fffffff, 0x9, 0xdbfb, 0x9, 0x2, 0xffffffffffffffff, 0x2, 0xc43, 0x8000, 0xf1, 0x1, 0x2b, 0xf55a, 0x20, 0x2, 0x200, 0x5, 0x8000, 0x1, 0x0, 0xfffffffffffffffe, 0x1, 0x5e6, 0x0, 0x40, 0x4, @perf_config_ext={0x7, 0x6}, 0x4040, 0x8000, 0x411e, 0x7, 0x6, 0xffffffffffffff00, 0x4}, r3, 0xe, r1, 0x1) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x0, 0xffffffff80000000, r3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r6}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000680)={0xfffffffffffffff7, {{0x2, 0x4e24, @loopback}}, 0x1, 0x4, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e23, @remote}}]}, 0x290) bind$inet6(r5, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000240)=0x80000200, 0x2e5) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_SET_DEST(r7, &(0x7f0000000940)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3bd0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 23:38:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f000036b000)=""/100, 0xffffff40}], 0x1, 0x200000) 23:38:07 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) ftruncate(r1, 0x200003) sendfile(r0, r1, 0x0, 0x8000ffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x4000840) 23:38:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:07 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 23:38:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(0xffffffffffffffff, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(0xffffffffffffffff, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:08 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x22818f1c36c24425, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x11) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) 23:38:08 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) 23:38:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 381.405091] IPVS: ftp: loaded support on port[0] = 21 23:38:08 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa605, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) r3 = getpgrp(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x1ff) r6 = dup(r5) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x100000000}) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0xda, 0xa46, 0x5, 0x2, 0x0, 0x100, 0x100, 0x6, 0xffffffffffff2959, 0x200, 0x100000001, 0x3, 0x0, 0x7fffffff, 0x9, 0xdbfb, 0x9, 0x2, 0xffffffffffffffff, 0x2, 0xc43, 0x8000, 0xf1, 0x1, 0x2b, 0xf55a, 0x20, 0x2, 0x200, 0x5, 0x8000, 0x1, 0x0, 0xfffffffffffffffe, 0x1, 0x5e6, 0x0, 0x40, 0x4, @perf_config_ext={0x7, 0x6}, 0x4040, 0x8000, 0x411e, 0x7, 0x6, 0xffffffffffffff00, 0x4}, r3, 0xe, r1, 0x1) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x0, 0xffffffff80000000, r3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r6}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000680)={0xfffffffffffffff7, {{0x2, 0x4e24, @loopback}}, 0x1, 0x4, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e23, @remote}}]}, 0x290) bind$inet6(r5, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000240)=0x80000200, 0x2e5) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_SET_DEST(r7, &(0x7f0000000940)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3bd0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 23:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:08 executing program 5: r0 = dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x7}, 0x28, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x9, 0x9, 0x3f, 0x7994, 0x0, 0x4e17, 0x40, 0x5, 0x0, 0x5, 0x18, 0x80, 0x0, 0x0, 0x9, 0xb788, 0x5, 0x2ac, 0x3, 0x6968, 0x9, 0x0, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x0, 0x3ff, 0x0, 0x9, 0x10000, 0x0, 0x7fffffff, 0x4, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x1ff, 0x5}, 0x0, 0x0, r1, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) socketpair(0x0, 0x0, 0x1000, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100), 0xff4a) write$cgroup_subtree(r2, 0x0, 0x26) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) 23:38:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f00000005c0)={0x3, 0x1fc, 0x7ffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:08 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='system.posix_acl_access\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="020000000100000000000000ffffffff0000000010000000000000002000000000000000"], 0x1, 0x0) 23:38:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:38:10 executing program 1: 23:38:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="040300000300000000000000c52cf7c21975e697b02f080609000000000000006b11876d886b6621d8d207ccf73f681e55e86eb29406136fcfff05000000011500000000c7a67e4b98a35d72", 0x4c, 0xffffffffffffffff, 0x0, 0x0) 23:38:10 executing program 5: 23:38:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:38:10 executing program 0: 23:38:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:38:10 executing program 5: 23:38:10 executing program 0: 23:38:10 executing program 1: 23:38:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:10 executing program 4: 23:38:10 executing program 0: 23:38:10 executing program 5: 23:38:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 23:38:10 executing program 1: 23:38:10 executing program 4: 23:38:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:10 executing program 0: 23:38:10 executing program 5: 23:38:10 executing program 1: 23:38:10 executing program 5: 23:38:10 executing program 4: 23:38:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 23:38:11 executing program 1: 23:38:11 executing program 0: 23:38:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:11 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 23:38:11 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x1cb, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x1, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000540)={r3}, 0x10) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x25, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 23:38:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000200)=""/30, 0x10000038b) 23:38:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 23:38:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 23:38:11 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 23:38:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:11 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) modify_ldt$write(0x1, 0x0, 0xffffffffffffff40) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x1800, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x2, 0x12, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000004c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) arch_prctl$ARCH_GET_FS(0x1003, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) ioctl(r2, 0x1, 0x0) 23:38:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 23:38:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:11 executing program 5: 23:38:11 executing program 1: 23:38:11 executing program 5: 23:38:12 executing program 4: 23:38:12 executing program 2: 23:38:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:12 executing program 0: 23:38:12 executing program 1: 23:38:12 executing program 5: 23:38:12 executing program 0: 23:38:12 executing program 2: 23:38:12 executing program 5: 23:38:12 executing program 1: 23:38:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:12 executing program 4: 23:38:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:12 executing program 1: 23:38:12 executing program 5: 23:38:12 executing program 0: 23:38:12 executing program 2: 23:38:12 executing program 4: 23:38:13 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x20000031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001f9) r1 = gettid() perf_event_open(0x0, r1, 0x0, r0, 0x1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000002500000000000500"], 0xe) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000300)=0x8, 0x4) sendfile(r2, r2, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="c0dd8d28213d1743512d2eefedf64d56324a098d7509ab78ad3ce13000fbc0d0b165ace36f9b8696ae03ccd957361ec90b9fb57411a794d8ef33982896ca397343cda938bcb076b3fcd4a1bff348a8e8fc75788b270a874f08dc9251e0072cdcabf1aff8d1b3f2721f7fc63d7990ae8fd3f4b292f764ab0db3eb32f8f1a94a26d8aa", 0x82, 0xffffffffffffffff) r3 = geteuid() setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xed, 0x2}, {0x6}], r3}, 0x18, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) openat$vhci(0xffffffffffffff9c, 0x0, 0x10107b, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140)={0x76, 0x0, 0x1, 0x1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x2, &(0x7f0000000040)) 23:38:13 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x20000031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001f9) r2 = gettid() perf_event_open(0x0, r2, 0x0, r0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000002500000000000500"], 0xe) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000300)=0x8, 0x4) sendfile(r3, r3, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) geteuid() mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) openat$vhci(0xffffffffffffff9c, 0x0, 0x10107b, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140)={0x76, 0x0, 0x1}, 0x10) io_setup(0x2, &(0x7f0000000040)) 23:38:13 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x20000031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001f9) r2 = gettid() perf_event_open(0x0, r2, 0x0, r0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000002500000000000500"], 0xe) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000300)=0x8, 0x4) sendfile(r3, r3, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="c0dd8d28213d1743512d2eefedf64d56324a098d7509ab78ad3ce13000fbc0d0b165ace36f9b8696ae03ccd957361ec90b9fb57411a794d8ef33982896ca397343cda938bcb076b3fcd4a1bff348a8e8fc75788b270a874f08dc9251e0072cdcabf1aff8d1b3f2721f7fc63d7990ae8fd3f4b292f764ab0db3eb32f8f1a94a26d8aa", 0x82, 0xffffffffffffffff) r4 = geteuid() setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xed, 0x2}, {0x6}], r4}, 0x18, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x10107b, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140)={0x76, 0x0, 0x1, 0x1}, 0x10) io_setup(0x2, &(0x7f0000000040)) 23:38:13 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='./file1\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) 23:38:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2e82a904, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000014) wait4(0x0, 0x0, 0x0, 0x0) 23:38:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(r2) 23:38:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x34000) close(r2) 23:38:14 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xc) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 23:38:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) close(r0) 23:38:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x4, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096600000000000000000ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:38:14 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa9) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$P9_RMKDIR(r1, 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001700), &(0x7f0000001740)=0x4) timer_create(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x36, &(0x7f0000001a00)={0x0, 0x1, 0xffff}) getuid() getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000001ac0)) 23:38:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa000004d56c00000000000000000000000000000000000000fc000000000000005cd7000000000000fdffffffffffffffd60f000000000000000100000000000000000000008899020800000000000000251e00000000000001800000000000000000000000000000f4fee94800000000020000000000000004000000030000000800000025bd7000063500000000000000000000000000000000000009000000"], 0x1}, 0x8}, 0x0) 23:38:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x34000) close(r2) 23:38:14 executing program 1: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 23:38:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x101001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 23:38:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffffffff) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 23:38:16 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) memfd_create(0x0, 0x1) sendfile(r0, r0, 0x0, 0x2000005) personality(0x2000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 23:38:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r1, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") recvmmsg(r0, &(0x7f00000041c0)=[{{&(0x7f00000001c0)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000240)=""/124, 0x7c}], 0x2, &(0x7f00000002c0)=""/59, 0x3b}, 0x1}, {{&(0x7f0000000300)=@nl=@proc, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/39, 0x27}, {&(0x7f00000003c0)=""/202, 0xca}, {&(0x7f00000004c0)=""/70, 0x46}, {&(0x7f0000000540)=""/95, 0x5f}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/177, 0xb1}, {&(0x7f0000000700)=""/147, 0x93}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f00000008c0)=""/31, 0x1f}, {&(0x7f0000000900)=""/153, 0x99}], 0xa, &(0x7f0000000a80)=""/216, 0xd8}, 0x7}, {{&(0x7f0000000b80)=@ax25, 0x80, &(0x7f0000002f00)=[{&(0x7f0000000c00)=""/218, 0xda}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/35, 0x23}, {&(0x7f0000001d40)=""/169, 0xa9}, {&(0x7f0000001e00)=""/198, 0xc6}, {&(0x7f0000001f00)=""/4096, 0x1000}], 0x6, &(0x7f0000002f80)=""/4096, 0x1000}, 0xfffffffffffffffa}, {{&(0x7f0000003f80)=@sco, 0x80, &(0x7f00000040c0)=[{&(0x7f0000004000)=""/175, 0xaf}], 0x1, &(0x7f0000004100)=""/140, 0x8c}, 0xfff}], 0x4, 0x20, &(0x7f00000042c0)={0x77359400}) sendto$inet(r0, &(0x7f0000000080)="ed", 0x1, 0x0, 0x0, 0x0) 23:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x34000) close(r2) 23:38:16 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x20000031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001f9) r1 = gettid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000002500000000000500"], 0xe) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = geteuid() setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xed, 0x2}, {0x6}], r3}, 0x18, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x10107b, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140)={0x76, 0x0, 0x1, 0x1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x0, 0x0) [ 389.442385] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 389.442385] |0aWj? β) failed (rc=-13) 23:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, 0x0, 0x0) close(r2) 23:38:16 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000840000000700000010000000000000001941685722ac28f288bea4aa997deb6febb613f4e17baae70769054834cc2ca2eacbaf0518a3f8753d24d1be307b82310a9a70c0775d28111777224ea704fbca92117c6a65d55e629bc6bffeb4e67370a42dbb7a1a3df061bd3a0f4d765bb1bf9acae73a145052c3b1817d33fff4734d856c94f30031212e25a3f3c161276874dc4dd0e63ad8ab283de37068c7c3ff5a948b59af7eedfce217f26e754376"], 0xb6}, 0x0) [ 389.563294] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 23:38:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) [ 389.652095] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 389.652095] |0aWj? β) failed (rc=-13) 23:38:16 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aab5c68a97bb86dd60770ea900100200fe8000000000000000000000000000010000000000030000000000000000000000000000040190780022c669009ff1f3fc2642a692429dfb2a1eaa886623544e72d3413ae111654980405f2b154920f2e5fcd3dcbd4945941b47380fc73913a2a1fee921064350353044ea50ff1056f43b090794fdf690f26e2dc46065ae79a3e06e195bace0073d42c05fc7972eac491f8a7657029f027689de334962aa6b39d8beb57bab69f6df83ca05d4f16bdd3c4c5189cd99f64174638f5120702d7fb30794e4aa6b"], 0x0) 23:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, 0x0, 0x0) close(r2) 23:38:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) [ 389.853045] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 389.862497] print_req_error: I/O error, dev loop0, sector 0 23:38:17 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) memfd_create(0x0, 0x1) sendfile(r0, r0, 0x0, 0x2000005) personality(0x2000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 23:38:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, 0x0, 0x0) close(r2) 23:38:17 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) memfd_create(0x0, 0x1) sendfile(r0, r0, 0x0, 0x2000005) personality(0x2000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 23:38:17 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:38:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 390.252136] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 390.252136] |0aWj? β) failed (rc=-13) [ 390.362281] input: syz1 as /devices/virtual/input/input10 [ 390.406715] input: syz1 as /devices/virtual/input/input11 [ 390.478279] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 23:38:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:38:17 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) memfd_create(0x0, 0x1) sendfile(r0, r0, 0x0, 0x2000005) personality(0x2000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 23:38:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") listen(r0, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x34000) close(0xffffffffffffffff) 23:38:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = epoll_create(0x0) epoll_pwait(r2, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) 23:38:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:38:17 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) memfd_create(0x0, 0x1) sendfile(r0, r0, 0x0, 0x2000005) personality(0x2000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) [ 390.816909] input: syz1 as /devices/virtual/input/input12 [ 390.852291] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 390.852291] |0aWj? β) failed (rc=-13) 23:38:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1f) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, 0x0, 0x800) 23:38:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 390.979831] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 23:38:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) dup2(r4, r2) 23:38:18 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000001c0)=r0) 23:38:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x2d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) [ 391.142330] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 391.142330] |0aWj? β) failed (rc=-13) 23:38:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 23:38:18 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 391.303940] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 23:38:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 23:38:18 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) memfd_create(0x0, 0x1) sendfile(r0, r0, 0x0, 0x2000005) personality(0x2000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 23:38:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, r0, 0xd}, 0x10) 23:38:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:38:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) geteuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) [ 391.632325] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 391.632325] |0aWj? β) failed (rc=-13) [ 391.692594] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 23:38:18 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) memfd_create(0x0, 0x1) sendfile(r0, r0, 0x0, 0x2000005) personality(0x2000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:38:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000177, 0x0) 23:38:18 executing program 1: 23:38:19 executing program 3: [ 392.012420] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 392.012420] |0aWj? β) failed (rc=-13) 23:38:19 executing program 0: 23:38:19 executing program 3: [ 392.122486] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 23:38:19 executing program 2: 23:38:19 executing program 1: 23:38:19 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) memfd_create(0x0, 0x1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:38:19 executing program 0: [ 392.462855] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 392.462855] |0aWj? β) failed (rc=-13) 23:38:19 executing program 5: 23:38:19 executing program 3: 23:38:19 executing program 0: 23:38:19 executing program 1: 23:38:19 executing program 2: [ 392.552240] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 23:38:19 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) memfd_create(0x0, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:38:19 executing program 1: 23:38:19 executing program 2: 23:38:19 executing program 5: 23:38:19 executing program 0: 23:38:19 executing program 3: 23:38:20 executing program 2: [ 392.972113] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 392.972113] |0aWj? β) failed (rc=-13) 23:38:20 executing program 0: r0 = socket$inet6(0x18, 0x8001, 0x0) setsockopt(r0, 0x29, 0x3e, &(0x7f0000000040)="f73bf53d", 0x4) getsockopt(r0, 0x29, 0x3e, 0x0, 0x0) 23:38:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="e0039e000a000200aaaa00aaaaaa000087b08af2d3e1aa53cb2d4892855812305194389effc5b7a36502eae6b5f06bee0a010000200000000051d98cb4e998abab23ae23b6950aa88b9fc657ba2e60e090ae74d2ff305edf671da31b0ae0b4e1d32c2d362db5ea9e5a43090b9aeaf2cac7d61d97020000000000000000000000000000"], 0x1}}, 0x0) 23:38:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {0x3, 0x4c00}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0xb, 0x2, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f00000000}}}}}]}]}, 0x6c}}, 0x0) [ 393.082227] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 23:38:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080), 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:38:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {0x3, 0xffffff9e}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0xb, 0x2, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f00000000}}}}}]}]}, 0x6c}}, 0x0) 23:38:20 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xff80000, 0x4, 0x0, 0x0, 0x1a, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "748ddcc0c89116105829576914e70bfed06d00807497644ab8a700", [0x0, 0x3]}) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f0000000480)=""/165, 0xa5}], 0x3, &(0x7f0000000540)=""/237, 0xed}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/179, 0xb3}], 0x1, &(0x7f0000000700)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000000800)=@nfc_llcp, 0x80, &(0x7f0000001940)=[{&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/25, 0x19}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/121, 0x79}, 0x4}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/84, 0x54}], 0x4, &(0x7f0000002c00)=""/95, 0x5f}, 0x1}, {{&(0x7f0000002c80), 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/85, 0x55}, {&(0x7f0000003d80)=""/172, 0xac}], 0x3}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003e80)=""/211, 0xd3}, {&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/250, 0xfa}], 0x5, &(0x7f0000004380)=""/214, 0xd6}, 0x7}], 0x6, 0x40000020, &(0x7f0000004540)={0x0, 0x1c9c380}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 393.254857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 393.263547] Started in network mode [ 393.267271] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 393.275547] ================================================================== [ 393.282947] BUG: KMSAN: uninit-value in __inet6_bind+0xb3a/0x1a30 [ 393.289207] CPU: 0 PID: 12567 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #12 [ 393.296508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.305908] Call Trace: [ 393.308566] dump_stack+0x173/0x1d0 [ 393.312256] kmsan_report+0x12e/0x2a0 [ 393.316092] __msan_warning+0x81/0xf0 [ 393.319966] __inet6_bind+0xb3a/0x1a30 [ 393.323906] inet6_bind+0x206/0x300 [ 393.327570] ? ipv6_mod_enabled+0x60/0x60 [ 393.331740] kernel_bind+0xc6/0xf0 [ 393.335437] udp_sock_create6+0x2ee/0x890 [ 393.339652] tipc_udp_enable+0x1654/0x1d50 [ 393.343990] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 393.348463] __tipc_nl_bearer_enable+0x122a/0x1dc0 [ 393.353507] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 393.359010] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 393.364413] ? mutex_lock+0x91/0x100 [ 393.368157] tipc_nl_bearer_enable+0x6c/0xb0 [ 393.372621] ? __tipc_nl_bearer_enable+0x1dc0/0x1dc0 [ 393.377752] genl_rcv_msg+0x185f/0x1a60 [ 393.381785] ? __msan_poison_alloca+0x1f0/0x2a0 [ 393.386515] netlink_rcv_skb+0x444/0x640 [ 393.390608] ? genl_unbind+0x390/0x390 [ 393.394561] genl_rcv+0x63/0x80 [ 393.397899] netlink_unicast+0xf40/0x1020 23:38:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) shutdown(r0, 0x0) [ 393.402115] netlink_sendmsg+0x127f/0x1300 [ 393.406417] ___sys_sendmsg+0xdb9/0x11b0 [ 393.410520] ? netlink_getsockopt+0x1460/0x1460 [ 393.415301] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 393.420776] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 393.426161] ? __fget_light+0x6e1/0x750 [ 393.430217] __se_sys_sendmsg+0x305/0x460 [ 393.434427] __x64_sys_sendmsg+0x4a/0x70 [ 393.438539] do_syscall_64+0xbc/0xf0 [ 393.442281] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.447497] RIP: 0033:0x457669 [ 393.450722] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.469635] RSP: 002b:00007fc6d530fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 393.477365] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 393.484648] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 393.491930] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 23:38:20 executing program 0: 23:38:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 393.499248] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6d53106d4 [ 393.506533] R13: 00000000004c4252 R14: 00000000004d71d0 R15: 00000000ffffffff [ 393.513856] [ 393.515492] Local variable description: ----udp6_addr@udp_sock_create6 [ 393.522156] Variable was created at: [ 393.525894] udp_sock_create6+0x80/0x890 [ 393.530003] tipc_udp_enable+0x1654/0x1d50 [ 393.534269] ================================================================== [ 393.541635] Disabling lock debugging due to kernel taint [ 393.547090] Kernel panic - not syncing: panic_on_warn set ... [ 393.553045] CPU: 0 PID: 12567 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #12 [ 393.561734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.571094] Call Trace: [ 393.573712] dump_stack+0x173/0x1d0 [ 393.577407] panic+0x3ce/0x961 [ 393.580695] kmsan_report+0x293/0x2a0 [ 393.584530] __msan_warning+0x81/0xf0 [ 393.588379] __inet6_bind+0xb3a/0x1a30 [ 393.592339] inet6_bind+0x206/0x300 [ 393.596005] ? ipv6_mod_enabled+0x60/0x60 [ 393.600187] kernel_bind+0xc6/0xf0 [ 393.603779] udp_sock_create6+0x2ee/0x890 [ 393.607998] tipc_udp_enable+0x1654/0x1d50 [ 393.612337] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 393.616776] __tipc_nl_bearer_enable+0x122a/0x1dc0 [ 393.621760] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 393.627159] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 393.632541] ? mutex_lock+0x91/0x100 [ 393.636280] tipc_nl_bearer_enable+0x6c/0xb0 [ 393.640735] ? __tipc_nl_bearer_enable+0x1dc0/0x1dc0 [ 393.645854] genl_rcv_msg+0x185f/0x1a60 [ 393.649881] ? __msan_poison_alloca+0x1f0/0x2a0 [ 393.654623] netlink_rcv_skb+0x444/0x640 [ 393.658712] ? genl_unbind+0x390/0x390 [ 393.662641] genl_rcv+0x63/0x80 [ 393.665966] netlink_unicast+0xf40/0x1020 [ 393.670190] netlink_sendmsg+0x127f/0x1300 [ 393.674506] ___sys_sendmsg+0xdb9/0x11b0 [ 393.678608] ? netlink_getsockopt+0x1460/0x1460 [ 393.683333] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 393.688731] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 393.694112] ? __fget_light+0x6e1/0x750 [ 393.698158] __se_sys_sendmsg+0x305/0x460 [ 393.702389] __x64_sys_sendmsg+0x4a/0x70 [ 393.706497] do_syscall_64+0xbc/0xf0 [ 393.710242] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.715449] RIP: 0033:0x457669 [ 393.718685] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.737604] RSP: 002b:00007fc6d530fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 393.745327] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 393.752633] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 393.759915] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.767213] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6d53106d4 [ 393.774492] R13: 00000000004c4252 R14: 00000000004d71d0 R15: 00000000ffffffff [ 393.782761] Kernel Offset: disabled [ 393.786393] Rebooting in 86400 seconds..