[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 73.419376][ T32] audit: type=1800 audit(1568682648.471:25): pid=10932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 73.442322][ T32] audit: type=1800 audit(1568682648.491:26): pid=10932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 73.477135][ T32] audit: type=1800 audit(1568682648.521:27): pid=10932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2019/09/17 01:11:00 fuzzer started 2019/09/17 01:11:04 dialing manager at 10.128.0.26:41757 2019/09/17 01:11:04 syscalls: 2376 2019/09/17 01:11:04 code coverage: enabled 2019/09/17 01:11:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/17 01:11:04 extra coverage: enabled 2019/09/17 01:11:04 setuid sandbox: enabled 2019/09/17 01:11:04 namespace sandbox: enabled 2019/09/17 01:11:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/17 01:11:04 fault injection: enabled 2019/09/17 01:11:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/17 01:11:04 net packet injection: enabled 2019/09/17 01:11:04 net device setup: enabled 01:13:33 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) dup2(r1, r3) syzkaller login: [ 239.169495][T11096] IPVS: ftp: loaded support on port[0] = 21 [ 239.304869][T11096] chnl_net:caif_netlink_parms(): no params data found [ 239.359280][T11096] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.366980][T11096] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.375934][T11096] device bridge_slave_0 entered promiscuous mode [ 239.385849][T11096] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.393189][T11096] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.401788][T11096] device bridge_slave_1 entered promiscuous mode [ 239.434218][T11096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.447047][T11096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.478951][T11096] team0: Port device team_slave_0 added [ 239.488439][T11096] team0: Port device team_slave_1 added [ 239.597014][T11096] device hsr_slave_0 entered promiscuous mode [ 239.763705][T11096] device hsr_slave_1 entered promiscuous mode [ 239.880738][T11096] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.888153][T11096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.897115][T11096] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.904353][T11096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.982802][T11096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.002963][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.014623][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.025461][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.037486][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.057564][T11096] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.074465][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.083839][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.091014][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.147226][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.156773][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.164011][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.174160][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.184028][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.193397][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.202433][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.215118][T11096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.224046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.256075][T11096] 8021q: adding VLAN 0 to HW filter on device batadv0 01:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="0558e40d6225e5a452fbdc0afdebb3d75f000811ac940908c27a2cd7faa29be43fc9258b5ed0f1f8410c7f456616f1caef0d51756d071e8dacbb186dd468211db9aad4a6304a27a200aadd3528eed4b550f110eee7", 0x55}, {&(0x7f00000004c0)="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", 0x45e}], 0x2}], 0x1, 0x1) 01:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001a80)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)="0558e40d6225e5a452fbdc0afdebb3d75f000811ac940908c27a2cd7faa29be43fc9258b5ed0f1f8", 0x28}, {&(0x7f00000004c0)="a5a9fe5bf823638876ca268b534904352f3dfc74664873dd09b6e897a9db412548b978b81e0e9ee2dbfc7119538fd67476affb66648447a2ac7c46b4598438635f12197662141acbb149f8c657d3653d451c30a9c55bcd3d374d2f171b52090f8208d435a452d8f75378ea0fa37d8a3271674745120d22976ecd351822ea4c3e377cf79aba6fa05eb914ea3512f5c5d8516e352e9f9e5a41b261210b3340ea0a3358941aead73b9e190ac19f434bf9a0fca56a7e7467c4542f1dd08b55bac92ffb5f6766157242288ba46aee50f6893f82242a823137288591b4bf6e02d6ea0b2957ff750bcde789989a0bff51f9b8d81f29d366a3452d4abbfe0429808717e5deb7f7a1fb428c58d40a4a37b7d1b17a4ec33defa256a7534938d0a6a7a8d67372ffdbffc977032cdafd4020a046a3f8f7255f9a6aa97387f0c55f13da71a65f3cfb9372af106749a4994e84a2a3141d32cffec2876945b506de0599a0a988fa6dfee11b76f6c6c374ca3c696bad2b7965da563658778e5d4ff17dc934268df385a408612561b515802e3f1f4be87fc826982846000e79bf37a15fd903260e1ac92dd4e494bcd143f6c0fe7617b3a4244188e610794a28b075a38e10fa6406d9d95368017eb37f89fd286f9c9d5e23459e90392d2c55f9f83e63197dabd7efc6b930a42c8a99f381369b57a506fb4ab30d3211d5dc1026cb97fac0f1a3a4f495e31d14863d0345355c67930e32430143bcd85a92863b0cb2e333da3b2ff8de31c0b4da2eb99163f8c8b73fee345363efe14668fc1c8321d7d20a4868c2a1f0812e1f133450bb9b8375d842b284217c6a7fc9b8102586fc3232ce74ae4bf604bac6302af6e5ebf1bc802c6958e2a5dfb8386a734764e9d4cf7a5d62e644add37432de937544f759695ac10ad1590b9a04a3800a6de56c036191c7e398a3834bdedb3f0e8a5b1ad92a083068b6ac69645437fad79a3f62fa099125d719c920c2272d16bd8b6351417b285fb2318e8596784121987b0ea14bed57334191", 0x2dc}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x14}, {0x0, 0x0, 0x0}], 0x2, 0x1) 01:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) 01:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) 01:13:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 01:13:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 01:13:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 01:13:36 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) write$cgroup_int(r2, &(0x7f0000000040)=0x7, 0x12) 01:13:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getuid() sendmmsg$unix(r1, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="0558e40d6225e5a452fbdc0afdebb3d75f000811ac940908c27a2cd7faa29be43fc9258b5ed0f1f8410c7f456616f1caef0d51756d071e8dacbb186dd468211db9aad4a6304a27a200aadd3528eed4b550f110eee77c5370470bc41f8dbc7cb3d7ebcae92ada5f", 0x67}, {&(0x7f00000004c0)="a5a9fe5bf823638876ca268b534904352f3dfc74664873dd09b6e897a9db412548b978b81e0e9ee2dbfc7119538fd67476affb66648447a2ac7c46b4598438635f12197662141acbb149f8c657d3653d451c30a9c55bcd3d374d2f171b52090f8208d435a452d8f75378ea0fa37d8a3271674745120d22976ecd351822ea4c3e377cf79aba6fa05eb914ea3512f5c5d8516e352e9f9e5a41b261210b3340ea0a3358941aead73b9e190ac19f434bf9a0fca56a7e7467c4542f1dd08b55bac92ffb5f6766157242288ba46aee50f6893f82242a823137288591b4bf6e02d6ea0b2957ff750bcde789989a0bff51f9b8d81f29d366", 0xf4}], 0x2, 0x0, 0x0, 0x14}], 0x1, 0x1) 01:13:37 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) [ 242.026620][T11178] FAULT_INJECTION: forcing a failure. [ 242.026620][T11178] name failslab, interval 1, probability 0, space 0, times 1 [ 242.039817][T11178] CPU: 0 PID: 11178 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 242.047751][T11178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.057844][T11178] Call Trace: [ 242.061320][T11178] dump_stack+0x191/0x1f0 [ 242.065768][T11178] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 242.071766][T11178] should_fail+0xa3f/0xa50 [ 242.076263][T11178] __should_failslab+0x264/0x280 [ 242.081302][T11178] should_failslab+0x29/0x70 [ 242.085992][T11178] kmem_cache_alloc_trace+0xf7/0xd20 [ 242.091848][T11178] ? tomoyo_init_request_info+0x40a/0x470 [ 242.097678][T11178] ? sg_ioctl+0x12b3/0x5370 [ 242.102235][T11178] ? __msan_poison_alloca+0x1c0/0x270 [ 242.107666][T11178] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 242.113665][T11178] ? do_vfs_ioctl+0xea8/0x2c50 [ 242.118486][T11178] sg_ioctl+0x12b3/0x5370 [ 242.122884][T11178] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 242.128823][T11178] ? sg_poll+0x780/0x780 [ 242.133111][T11178] do_vfs_ioctl+0xea8/0x2c50 [ 242.137826][T11178] ? security_file_ioctl+0x1bd/0x200 [ 242.143164][T11178] __se_sys_ioctl+0x1da/0x270 [ 242.147899][T11178] __x64_sys_ioctl+0x4a/0x70 [ 242.152603][T11178] do_syscall_64+0xbc/0xf0 [ 242.157094][T11178] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 242.163023][T11178] RIP: 0033:0x4598e9 [ 242.166978][T11178] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.186625][T11178] RSP: 002b:00007fe3708bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.195095][T11178] RAX: ffffffffffffffda RBX: 00007fe3708bac90 RCX: 00000000004598e9 [ 242.203104][T11178] RDX: 0000000020000240 RSI: 0000000000002286 RDI: 0000000000000003 [ 242.211107][T11178] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 242.219114][T11178] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3708bb6d4 01:13:37 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) [ 242.227122][T11178] R13: 00000000004c396b R14: 00000000004d7308 R15: 0000000000000004 01:13:37 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x80) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f00000001c0)=""/60) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000240)) 01:13:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000040)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) 01:13:37 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000006c0)) 01:13:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0xc0002000}) 01:13:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='\x8cx\x05\x99\xcdZ\xe4\xdc\x00', 0x2, 0x140) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xfffd}, {0x0, 0xe}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x2c, 0x2, [@TCA_PIE_BYTEMODE={0x8, 0x7, 0x1}, @TCA_PIE_LIMIT={0x8, 0x2, 0x5}, @TCA_PIE_LIMIT={0x8, 0x2, 0x38c}, @TCA_PIE_TARGET={0x8, 0x1, 0x9}, @TCA_PIE_BYTEMODE={0x8, 0x7, 0x1}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100706965000400e0115e8ac8158e473b09b2cfeaaa4d31b307d87227a42c736fbbda3b3ec45a674f1bbfd05a622d0bca8c7c6c52c5042f1fb338b82c0ce0647bc8418508baa0aa923cdae89a63dd7800c4981ae1431e12879d45ca49ae8a242871c58bfb61590f"], 0x30}}, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x2, r7, 0x4, r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', r7}) lseek(r1, 0x3, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r9, 0x3, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000040)=""/82, &(0x7f00000000c0)=0x52) 01:13:38 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) iopl(0x400) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000006c0)) 01:13:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/Rev/sg#\x00', 0x0, 0x280200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x210000, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000040)={0xe, 0x7, 0x3, 0x9, 0xd5, "6f475da947639bea9a133b8b64925a6c0f623d98c5d640d62a5a4f6a18d8f77bda4acd3627a7104111d24405cacda6782d1badae4375832acb39bd91f118622b4f0dd6628d9607b877ebf2d3ca6ca2830b8dbd1d0ca51e622a54077d58cffae48aea66decca56d16b7cbfa34c862c0e74c53e5a8ab0ac7e84824825c30a5ce7a12221ca9c06eadd9aa0dcebb8913561a81159343bed959ecc3198c72494db1ac5dc7c7108099274ce9214b3fea40c153187029963ed84c547823dced7b75fafd7544561a82a95e7119e2cbb1a8bb0f143daf3688d0"}, 0xe1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/\x00\x00\x00\x00\x00\x00\xfd\x01', 0x5, 0x4300) syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000006c0)) 01:13:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x941, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[0xfc00000000000000, 0xf25, 0x3, 0x7, 0x10000000000000]}) mincore(&(0x7f0000fef000/0x11000)=nil, 0x11000, &(0x7f00000000c0)=""/240) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000280)) r2 = semget(0x1, 0x4, 0x200) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f00000002c0)=""/143) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2d6b33e4e312ddc6, 0x8, {0xffffffffffffffff}}, 0x18) r4 = accept4$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000440)=0x1c, 0x180000) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhci\x00', 0x626000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) r6 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x100, 0x40000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x81) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x400, 0x0) lseek(r7, 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f0000000540)) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) ioctl$BINDER_THREAD_EXIT(r8, 0x40046208, 0x0) fcntl$getflags(r4, 0x5239b374585933eb) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000005c0)={0x5, 0x3, 0x4, 0x4, {0x77359400}, {0x2, 0x1, 0x3, 0x8, 0x1, 0x7, "28c29b08"}, 0x80000000, 0x1, @userptr=0x7, 0x4}) msync(&(0x7f0000ff0000/0x3000)=nil, 0x3000, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r9, 0xc4c85513, &(0x7f0000000680)={{0x6, 0x3, 0x322400000000, 0x108, 'syz1\x00', 0x9}, 0x1, [0xe76, 0x9, 0xfffffffffffffbff, 0x0, 0x1, 0x8001, 0xfffffffffffffffc, 0x8, 0x8, 0xec3a, 0x20, 0x80, 0x1, 0x10000, 0xff, 0x5, 0x7ff, 0xb98, 0x6, 0x400, 0x80000000, 0x0, 0x2, 0x8000, 0xffffffffffff0001, 0x1, 0x0, 0x100000000, 0x100000001, 0x904, 0xfffffffffffffffb, 0x7, 0xd14, 0x1, 0x4, 0x7fff, 0x1, 0x8, 0x6, 0x9, 0x10000000000000, 0xff, 0x9, 0x1, 0x15f5, 0x40, 0x200, 0x1, 0x2, 0x3e6800000000000, 0x1, 0x7, 0x6, 0x2, 0x9, 0x1c4f3ea1, 0x3, 0x9, 0x7, 0xfffffffffffffffc, 0x3ac5, 0xf4, 0x0, 0x2, 0x6d, 0x3, 0x9, 0x5, 0x8, 0x1000, 0xff, 0x7, 0x3, 0x9b1e, 0x5, 0x100000000, 0x0, 0x9, 0x6, 0x90, 0x7, 0x8, 0xff, 0x101, 0x4e40000000000000, 0xfffffffffffffffe, 0x0, 0x9, 0x4, 0x4, 0x2, 0x263f, 0x4, 0x60, 0x0, 0x865, 0x7, 0x3ff, 0x8, 0x8, 0xfffffffffffffa88, 0x3, 0x1, 0x800, 0xaa45, 0xec81, 0xe0d1, 0x1, 0x2, 0xbf10, 0x8, 0x2f5a, 0x7, 0x7, 0x0, 0x80, 0x0, 0x1, 0x80, 0x20, 0x8, 0xdf9, 0xa6, 0x0, 0x1, 0x0, 0x9ca, 0x400], {0x0, 0x1c9c380}}) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000b80)=[0x0, 0xf0]) prctl$PR_MCE_KILL_GET(0x22) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/sequencer2\x00', 0x40, 0x0) openat(r10, &(0x7f0000000c00)='./file0\x00', 0x820, 0x42) eventfd2(0x0, 0x800) 01:13:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000006c0)={0x0, 0x2, 0x2, &(0x7f0000000680)}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x104, r4, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff801}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x88}, 0x40000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30001000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x124, r5, 0x682, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xdd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffff93a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2baa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8aa4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x22049052}, 0x6044084) 01:13:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='//sg#\x00', 0x8, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000040)={0x2, 0xe7, {0x51, 0x8001, 0x9, {0xbb81, 0x94}, {0x3, 0xeaf}, @period={0x5a, 0x2f5495d7, 0xfffffffffffff642, 0x6, 0x9, {0x9, 0x3ff, 0x6, 0x401}, 0x7, &(0x7f0000000000)=[0x4, 0xd1, 0x200, 0x3d, 0x3, 0x7, 0x1]}}, {0x56, 0x9, 0x5, {0x100000000, 0x5}, {0x8001, 0x5}, @rumble={0x8001, 0xfffffffffffffffe}}}) syncfs(r0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80000, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000100)) 01:13:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40, 0x40080) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000003c0)={{0x1, 0x0, 0x0, 0x2, 0x3}, 0x4, 0x2, 'id0\x00', 'timer1\x00', 0x0, 0x80000001, 0xfffffffffffffffc, 0x8, 0x7}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x101000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) [ 243.944608][T11227] IPVS: ftp: loaded support on port[0] = 21 01:13:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="63036f2972661fc3330f31b90a1c2cb5abccf8f8d07dd270fda88435f2a1e5c7e3817fddcc0a6944", 0x100000}, {&(0x7f00000003c0)="5039e62f5cf0d314d3c18a34c5dbf6b840ce96f0036873006f0e0410465e780ba8653485cd2692077d61275074be4bf6ed298145afb9bb6be0fdb4b988dea6293711ec44434ee3a988c61d290bb0cb87fc11020aff0be1c1798b64075ac2114d465d3f0a01cfd1746cbe18e45c1dc06f993c645325fc4d7b97748f457e49bd01c13de87935250526d1b4ef9de1cf8f5bf3108b8b81392a87019abd91dd7026179406d9bfbb9a0166943f2cf026e6fb7b94502eace1e1a5f10c9572b51e8afc739bac4c9d422484aea5dcecbaec07862e27db1f3a0876cb4cc9138361e613f3a6df56ea91681c27cb9d415154a178590dab78741d0427a94e1760bd0da45ae53861a272972969a35e7301a2501ad462246f7a03cda8af78626053c1ab098bd769c62e2c98853e1e53264d8f28bd730dc2e2b12e6914a7f0d7db60e8d24ca9cfd5d1ab0b7f57f2c88886d361ecc561911684f2a6f04854e949334877bffd04dfd0323c59e146cf8a7131e8334e4b8e8c79b8cedcea2a3c96a3667e94c01da4112807ff52d4392f7ba4745ea925c7b92b7e3c3c269f1fbf0bbe6de4e705c3b3d7d15efa5b61ca957b6d856a9da4c713f32e02884cea86fc4aff4e4424e0c9d70c281eb13fd8073aeed87b78a9dcc9b6cd6eba0914dbf16656989b3337074c3172fbe9c5936987176cf8966cc33db50aecded585d7c5eb6c1d8921c3da3f51656e0c2d87459ff0f75086d6d60485ae0547f635a3b7db55fadebfc5fc84411a9ca6d952bc766011b681726adeb44a04636f6d6b40cc55fb89ae48c68d6c525bcca5c6cdfedee315e1a0e8a8583358d0f42d05c77391d362d972a554903da6427db8e24f6a2103e11b69bc0bbe7d3c9bf3bc1f9ec82c5d4ab9d0fa8036f879adc39934deec53a910bd4414048ece097e699afe528945028ef59b5ca1291732046ee36390298069ed036893858a0ef2b68e3ad3e361045b6cab56f5f9e972f767d961398b42934eb95870b6be672880fd8a46a565830464d454b6864c0abd272586b78faca2824a00f68c274c8ad018d6db8d660b745115a2b19f6d9254fda1addc2281e4ae449360edd3b1c94db300264de0035c5b34268195e85c1b498c230faa79e2a28140fa00d9a9839bb1b67048a1cbcdb471f77fd6dc034b86ee409b5df80a4ec356d1347123544b8917e10ecab5d9513f421ce20abe2fb8496566d7b3b62c8ea83a0aba3c0637e6a7f7e0577ba5a1275c5337c9b25a7eca10cc6987c8735c824dcb60b29b680df6470f5eb5edba857ce60d56675001951f75ec601ab24e3e6caa5d099cf4567d21300316dc9495846756371ac8bed74c9cdcfc4a0bf7955e6c103c424b2af71d88dd2d38bd86f3521907672cbd8a4ffbd735532846240fb24ea5b7583e944ff92ae4f63085e15105f4cbd241a1090bb4fa0c349093ccadadeb6067d61baa1e1f24d830f9c5b4a00a240a3198ca8faaed22f6ed2d7dd83375ffb49c333b616f6d63d5c52556d9dd1833ecb75c3160567244b6d3b802a1bb9cb59348da7e9742d49ab74a2bf6a54ad6dfd39b1cbda18ead750e6357327339c206d884e10cd95b45058e4eeb14ddfbac61315f1660b51bc5fce22b38fbf3217ff3e3d3b3498034cde8a8c4166eea38e0c8c21a205c3b49b1d484b462ba829381537bc4f16c49f0ea3d78a845310fdf5406e03b306b7667fcd2b26da9585a4c78d4d1773afbe42793575a5a38e5feb3b5fc353d9a8c05faf19ebed5a7e580202831065b113d7bcf640065045ca7afbf0e05d8eab9e63330ac9a54fb2935f3c4b5961d4c3b2fa4729e39851a2646210781904d65c243c70113190e4b28609e15d996669d7f5223ff61ab891e6d2b081fd9da82b900079017f6ba6e93ed4bdc916cc4d66e015c28ed7ebecf86ec8fde2e21a82ae45d7d3036b067efb5ebd8d2c7ccbb8d182e7caa7540", 0x567}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfc54, 0x0}}], 0x3, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000080)='/dev/sg#\x00', &(0x7f00000000c0)='./file0\x00', r4) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000240)) [ 244.212723][T11227] chnl_net:caif_netlink_parms(): no params data found [ 244.269021][T11227] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.276273][T11227] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.285001][T11227] device bridge_slave_0 entered promiscuous mode [ 244.297142][T11227] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.304370][T11227] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.313139][T11227] device bridge_slave_1 entered promiscuous mode [ 244.356703][T11227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.369795][T11227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:13:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/devj\xddg#\x00', 0x6, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x2, "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", 0x98, 0x3ff, 0xed10, 0x1c, 0x8, 0x9}, r3}}, 0x128) [ 244.435354][T11227] team0: Port device team_slave_0 added [ 244.453673][T11227] team0: Port device team_slave_1 added 01:13:39 executing program 0: ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) write$capi20_data(0xffffffffffffffff, &(0x7f0000000000)={{0x10, 0x20, 0x4, 0x80, 0x5}, 0x5b, "cfa2f3dfe20174777dc03ba035ac55d8bd32ad99f48c21aa76de685e48b48f83d1b98f7cd44d7ae3f5106cec2b9ad998b6d9d271c3147c7128615676d7aa70432f98dd2b7ef3d09aa4ec0738a7fae5afec2cca6b4f6ec94a3cb717"}, 0x6d) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1ff, 0x40) mq_getsetattr(r0, &(0x7f00000000c0)={0x1ff, 0x7fff, 0x7fff, 0x7ff, 0x400, 0x8, 0xdb, 0x8}, &(0x7f0000000100)) 01:13:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ff, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x1097bd9ba456e944) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) [ 244.526867][T11227] device hsr_slave_0 entered promiscuous mode [ 244.563778][T11227] device hsr_slave_1 entered promiscuous mode [ 244.603288][T11227] debugfs: Directory 'hsr0' with parent '/' already present! 01:13:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0xa8000) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0x2, 0x6, {0x2}}, 0x18) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) close(r1) [ 244.649421][T11227] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.656714][T11227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.664489][T11227] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.671699][T11227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.778847][T11227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.804274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.814332][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.825056][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.847418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.878037][T11227] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.914609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 01:13:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x1, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000240)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x800) lseek(r3, 0x3, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)) [ 244.923628][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.932082][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.985592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.994899][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.002069][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.013108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:13:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10002, 0x0, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f00000001c0)={0x0, 0x80000, 0x0, 0x523, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x1000, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) [ 245.064563][T11227] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.075083][T11227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.090669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.100174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.109921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.119492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.172842][T11227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.188436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.204660][T11259] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 245.338722][T11263] QAT: Invalid ioctl [ 245.413800][T11264] QAT: Invalid ioctl 01:13:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) write$9p(r2, &(0x7f0000000000)="e91dbf56eebbaa2539538a7a1194d8844194e1f03d6762a178199d88a605", 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffffc9) 01:13:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='\xc3\x1d\xe6\x02=\xcf\x89\x80\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:40 executing program 1: 01:13:40 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x200, 0x52001) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/d\b\x00\x00\x10\x00\x00\x04\x00\x00\xdf\xb3', 0x4c5, 0x183480) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x8, @remote, 0x8}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0xfffffffffffffe78) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4, 0x18, "5a7e3959569c9a45e9f624921d7f469429568f5fd4cdce7f"}, &(0x7f0000000100)=0x20) 01:13:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x1, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000004c0)={0x3, 0x5, 0x800, 0x5, 0x8000}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="00006bd1000000000200001500000000", 0x21d) r2 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r2, &(0x7f00000003c0), &(0x7f0000000100)=0x6e) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000540)) sendfile(r5, r6, &(0x7f0000000000), 0xffff) fcntl$addseals(r6, 0x409, 0x8) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r8}], {0x8}}, 0x2c, 0x0) getgroups(0x4, &(0x7f0000000500)=[0xee01, 0xee01, 0xffffffffffffffff, r8]) ioctl$TUNSETGROUP(r4, 0x400454ce, r9) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="494541155ca140f381ac99eb0084af4b946437fa13604ace6690109ea693b9144701ad4a6e9d3f1d9818c1395bbb983a8a570122fad9113f8664bab39728a54197a02d8c2c535e9da13ee94bd61709d75c892fe841d7df86d05ff03c22e26fbbbc9b8b6a6f66622852f2463e7918c71b381ef8bccac582fc175860a884e041bd3b11dc1f8c44ff46d281e7a8826f1ebf95274780b1444af644225911ee21f98d8eb2e3bb82870f7f11644ad11c8db1fbd73665cdf3efdc62d5bd69406091e6aa1dcb1d35"], 0x1) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r10, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r3, &(0x7f0000000340), 0xfdef}]) r11 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r11, 0x2286, &(0x7f0000000240)) 01:13:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/\x00', 0x0, 0x400) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="9077d8622f8a"}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:43 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r0, r1, 0x0, 0x7ffff000) 01:13:43 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r0, r1, 0x0, 0x7ffff000) 01:13:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r1, &(0x7f0000000180)="abe4bd92bcf581ac8b9f0690e4a24ddb815d707ca82adbc04e4572e85eb60f076e224d5361b0de407d34fab45e3a593bbbb8f412fc6a1e1dc455", &(0x7f00000001c0)=""/111}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x100401, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000440)) r4 = dup(r2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, &(0x7f0000000000)="a20f2663d00ee7ca5f48ccff9d4e2a7957b55dad7ef484b47fe3b03e0a33a3185f3d2fda94cdc33d8ff14977b05d8cf1f484db5da88ea782504a8a6afe22c30237c2d6727e018ed73c7a26f251e7639cc9234ff36634df48ca4f41c189f309da01c34bdbafca417590d03f097527236a4d1f148613", &(0x7f0000000080)=""/5}, 0x18) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:43 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r0, r1, 0x0, 0x7ffff000) 01:13:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:43 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = getuid() r3 = getgid() r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) fstat(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r7, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r6, r7, &(0x7f0000000000), 0xffff) fcntl$addseals(r7, 0x409, 0x8) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r7, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x8}}, 0x2c, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r12, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r11, r12, &(0x7f0000000000), 0xffff) fcntl$addseals(r12, 0x409, 0x8) r13 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r13, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010000000000000004000000000000000800000083534759e8839c056fe6b4e0a657a7a11f7bb6dc2a4485d5e9d39d10d1bdae8442ca8d68624ea1baba2fee64c2a431b3b0cb35d6d0aafdd1e5e59bbb7458c806ea9915c410ad3ab3ea7bedf19f200cadc354b51208569ef31cb02932a45f6a36da1cce9eb38cae90affba0081f48d70a2b7e1dbbd7f145f817f2bde3", @ANYRES32=r14, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00'], 0x2c, 0x0) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r17, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r16, r17, &(0x7f0000000000), 0xffff) fcntl$addseals(r17, 0x409, 0x8) r18 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r17, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r19}], {0x8}}, 0x2c, 0x0) r20 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x1}, [{0x2, 0x0, r2}], {0x4, 0xe}, [{0x8, 0x1, r3}, {0x8, 0x2, r5}, {0x8, 0x0, r9}, {0x8, 0x7, r10}, {0x8, 0x3, r14}, {0x8, 0x0, r15}, {0x8, 0x3, r19}, {0x8, 0x1, r20}], {0x10, 0x4}}, 0x6c, 0x1) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000540)) 01:13:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='*tor\x00\x02\x00\x00\x10\x00B\x95C\xf5X\x00', 0x40000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x3}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x2eb1, @rand_addr="f6094adb7231a968db9c664dc3a27197", 0x100}, @in={0x2, 0x4e24, @remote}], 0x68) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f00000003c0)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x7ff, 0x3f, 0x8, 0xa34d8f6488f441e2, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x3c) lseek(r4, 0x10000000000000, 0xde625b49de0a5e52) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=0xffffffffffffffff) lseek(r5, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc80900, 0x0) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f00000001c0)=0x5cd) lseek(r6, 0x3, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r6, 0x5, 0x0, 0x0) 01:13:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x1589, 0x3, 0x8001, 0x7}) r4 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x4, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000240)) 01:13:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x8, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c004}, 0x880) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x42, 0x10) r4 = gettid() move_pages(r4, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x0, r4}) 01:13:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x1589, 0x3, 0x8001, 0x7}) r4 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x4, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000240)) 01:13:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x22000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) ioctl(r0, 0x1, &(0x7f0000000000)="c14229cc05b82df664ffda9bac967823a19f14d71c9dcee8d83dc035889fc11827e855d44abf719d150034e7ea9b628f0f8b5bb0e0c74fdcabf7721b373e9f1c6f5b602ec99ff702d7e8d23ab6eb733d477e6413ad226a4e9d6536645f7a9adb47f6d68ea05240d7147536e2") 01:13:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x18d320) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000180)={0x20, {0x2, 0x7ff, 0xfffffffffffff000, 0x2, 0xfff, 0x9}}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000100)) accept$unix(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:45 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) [ 250.594054][T11463] IPVS: ftp: loaded support on port[0] = 21 01:13:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) [ 250.837607][T11463] chnl_net:caif_netlink_parms(): no params data found 01:13:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) [ 250.972553][T11463] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.979839][T11463] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.988651][T11463] device bridge_slave_0 entered promiscuous mode [ 251.034514][T11463] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.041721][T11463] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.051253][T11463] device bridge_slave_1 entered promiscuous mode [ 251.140048][T11463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.153523][T11463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.203617][T11463] team0: Port device team_slave_0 added [ 251.214467][T11463] team0: Port device team_slave_1 added [ 251.347085][T11463] device hsr_slave_0 entered promiscuous mode [ 251.402977][T11463] device hsr_slave_1 entered promiscuous mode [ 251.442488][T11463] debugfs: Directory 'hsr0' with parent '/' already present! [ 251.484718][T11463] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.491961][T11463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.499716][T11463] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.506952][T11463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.659329][T11463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.703778][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.736318][ T2921] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.754515][ T2921] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.776092][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 251.815975][T11463] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.840516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.850023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.859429][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.866804][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.934179][T11463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.944693][T11463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.960857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.970566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.979647][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.986875][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.995230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.005154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.015189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.025314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.034860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.044972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.054983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.064210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.073861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.083127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.098917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.107710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.154240][T11463] 8021q: adding VLAN 0 to HW filter on device batadv0 01:13:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x1589, 0x3, 0x8001, 0x7}) r4 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x4, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000240)) 01:13:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000440)=[{0x0, 0x8001}], 0x1) semop(r1, &(0x7f0000000000)=[{}, {0x0, 0x38000}], 0x2) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f00000003c0)='\x10\xde-\xf7=\xf2\xfe\xd2\x19S\xe2\x95\x12\x04=S\xf1\xce<\x9f\x81\x17\xf0+aj\xfd\x98C\x9e\xcfS\xdb\xd5,\xf5\x1e\xd3\x82\x83\xff\xe0\at#\xca\x87\"\x16\x9aB\xba\xa3\x82\xe2\x9f>4]\xc7\x88\xa2._\x96\xaf\x11\xa8\xf0?\x96\xf1x\x14?\x8aa', 0x7) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r4, r5, &(0x7f0000000000), 0xffff) fcntl$addseals(r5, 0x409, 0x8) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r7}], {0x8}}, 0x2c, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r11, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r10, r11, &(0x7f0000000000), 0xffff) fcntl$addseals(r11, 0x409, 0x8) r12 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r11, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r13}], {0x8}}, 0x2c, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000000)={{0xfff, r3, r7, r9, r13, 0x60}, 0x101, 0x3, 0x3}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x1589, 0x3, 0x8001, 0x7}) r4 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x4, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000240)) 01:13:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x1589, 0x3, 0x8001, 0x7}) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x4, 0x0) 01:13:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x1589, 0x3, 0x8001, 0x7}) 01:13:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xa0040, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/95) lseek(r2, 0x3, 0x0) lseek(r2, 0x5, 0x2) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000180)=0xc7) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000000)={0x1, 0xffffffff, 0x8}) 01:13:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) 01:13:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x151, 0x4, 0x0, 0x3}, {0x3, 0xffffffffffff750c, 0x9, 0x4}, {0x9, 0xd328, 0x7, 0x2}, {0x0, 0x10, 0x600000000000000, 0x3}, {0x3, 0x7fffffff, 0x1, 0x72}, {0x5f6, 0x2, 0x51, 0x81}, {0x1, 0x100000001, 0x6, 0x6}, {0x4, 0x8, 0xfffffffffffffff8, 0x7}, {0x3, 0xdb, 0x4800, 0x7}]}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') 01:13:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x0) 01:13:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000001a80)='keyring\x00', &(0x7f0000001ac0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000001b00)='\x00', 0x0) r2 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="2661853363fd38530bd014da7a8b3daf8bb5fac27ab7e659f21f1fb898c1", 0x1e, r1) r3 = add_key$keyring(&(0x7f0000001a80)='keyring\x00', &(0x7f0000001ac0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000001b00)='\x00', 0x0) keyctl$unlink(0x9, r2, r3) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x0) 01:13:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000180)=0xf000) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000001, 0x10481) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) sendmsg$inet_sctp(r4, &(0x7f0000001500)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001480)=[{&(0x7f00000003c0)="c76ecd9a610ed346a0f52bcbc228d2180d3ae9f8685bac548df3e9fb801fe144de884793b6b292241d79f30e7b9c0a1d9f6c743d18fbcf52ebf3a8ff49b03891d2d577ebd799cdbfdc01180b09fcad4862e43b017b75ac2b56ab01c4a327e837bbb5f87258f7071092644c7af847eaa4fd75839ee74a938a6c4bb017424de3b9657e0af7a98d77919b86bb969d975d099d18d95f53c11978c60104f440bbc5305c517fce8e94e5a404ee4683e87d12777f9bf1e7d92758d1b66e805dac9802017d0cc1620eb3c00911390e1177058d75ba0574c7ecca76721d86b03be46668d6b6456ebb48951842f5f74e5658ac634563acd887729a13a15d662e77b18c2eb34e255cf501211536646c97b46f338c653d94795674ff71d3ba8a7a58c235b5e29b6cb7db4952413bbdd655da708d28a771c318d6a74044637e972838bf139f3442e23bb9bd9e0fc5e6bb6deab8453c438f2ec0a117d1f5e53ddfdda52479837812c5f7846bc78cef703920c9a9775176fcb7936ec25f685be457ce44158cda8939fc35ccc733d1b27b5eaa51f6a11531ea372c648628c2ecf55541974311ec630ea330d72f0f0924597e5410c7c990d517a9b940d307e2efedff015c0363e4c0951c87af844c0db6494d32ab479713d06e1ea8a44032344135c479202ccb7a50f50f8ab89ee7da989728decdc0644f99e89c6bbe4fbed606a88bcbb4f3ec79402094cfb80c14f10dd376c9485fed940fd9f5bcb365a7423eab224567876603ed5803030aae41d484d9476e98eb891d4bcbf450d69b809002b8b617485c6bba6f19e287a1804380f837ee9f54699361fc0a859dce587ea95a6b5bfd8fe2a40c04b15cc822afea1796da69ab9fcdf69291b3fcbd60e0171c1ae35a34a0e88abb2fff444b4920548486d5d86549e11faa7af6ae394dc79685bda5245df3012f32e806622303fe53e79fee0e604a93f05a4f4749a5ac4ddb3b60d05a42f738af004b8a0f1c1138da1875533a7afaa4ed07e13518ba6ffa18d67901f96575f82a50784f78155131b8c4d0c7f15b16b78ad51869cf6edd79b75fa19a9b1d1e888695aceb686bfa533562dbf5ee0fb4310663f9dc127ca8e064e6a77c54d475e161ef121b9a58cb6626b15478ba34bd6c14dcbdf3cdcaf0d425b4f20b8a8352ff5360d39039b0996bb4c285f9060c6ff4c0b11d1bf26afa3b94e4de5e656650e09847af22667a9ef06eb40ec7020f6dc26f0949982ab33c2121bed12155c26ed482d82dfe6bd707b22153d9f13834a42e11322df3181af28a64b8021efe10255d8053ec5c3267f6ecd75c6b78120e15393e72c116c7043bd4f439257ecbb385c417696c143fcd1174dacaab99f024ec6e8926fc031d7dde71a136fdcc227f90867f7741dd6be581a2ccca52d7ac4a5b160e5c3bb07bdd9c79f4a4b92509889e28a4ede3bc9aa79ded83dcb91feeace5e8185bac55a4a93e02352550dbf74a121716c7f91563c200f4ed1b2ff4afff1b0cf4325e30c33f98fe9a67e718f2da6189e765d1cd7e8569d8afbd4c1be95744b74eed486ffcf8005741bb6a11c4bb005c6d01d1b2ebaa760e2ca2b85427aec53e75a720a5df19e04633ad60300d6997d3c65c624c9c35617ef6a597198feeadf7f2cda4224e41728742230b8f08809110e8814b0f7bb99b360a5deff1bd527ab9be7d5e71fa00c0759532c7c776a1f1ba4542241edee9b326ec8a148f2a6a817b57a91c68d19fae2890f4ad05ce910d772ab926404e679e33f5270cd5326b60af31f96def16b8ad18288a6f7635a04c8a49f7629dd47fdbf0619393c785541c8f82f3352d6146f57828e4ac1462e6e494e864e6bc72b6e1191bab798a56f1efff1ff7fd11d0d3bc19cb671d295a25f8455c6d81d745147150c26b2fd8730992eb5fffcfa13b5cff21385157e73908dfca4cfad8b0daf64b36ba1db0592078ed06c067dde32e938bdaf5d41e0c299d8f272d87c3bbfdaa8006f787251b65cbd6acaf844f2f178c0a8733e8b0219ce2ed0157c65eded2e7ac264ac81c129b787451c1069d3d7a75f52f1ae9bc54570d3313006da0c4ec98f02e29a3f9cad7e36460c38eda4fd21b0bd5e4beac6951983f035484a78740d851d07c6ae6e63a73bf1ea957ac3f5b41f102ebf7450ae657c8e1031d569f570da48474940381844bd98afd0b0d2aa10f54cf2987125e7b0a1934f8ef0774fb72bbcf43d47d9d384f546dbbe56703395127835018789b0ae6786e7760d568f7517689e31d3fc974b53b06a2981efdb4e28e65f57b903960113136d943bb6948d94982fef17145931ef1f826f9507c5a19f9815b0af8a7a4329003ceb97d40a52f8878f625c9ce0c44a9835a8cb786fa95a91b6ede9f18f5c655bd118151ceb58165b9447f049a78e0993cef9f355ad6d33eeee1b4d9e1ce9bd4e25293b888e8f08421d1d33de3031d4ba8bb21127fdecdde23db8ad407336eb72abd25db77843499017a7cd73c58ff8f31d1f8a6f6c9b26094f388f9ef66cb83a7a0f56727f9f777fc60dae9025d6110875e618f50a017833ab63c5b792375051fcd2129ec145536405a3e163cc9fc8670dd1558d914a99b4bc4f1da4c2e46c67f26e226b66bd7841caa5cedaa076b96a967e450eb21a46a9e135294746ac04085fe0436f27c90d2eff98843158d7da1b42a0e701cb03e517266aa06d42b78b3d95d0cb5c3333b33142dd5954e999332affbcbcb4d14624854e0134e23f3048a06f1db63fd9b6be66b869eb7122188b2b4bce1238c2ab5a39d0b9b673da358aae636c75010512209f80b920ef95abba2954a3076e61b73cb79f6f0df67819245792f7edd0f2a5fd3d6ab01a53ad20a1a67af0d55f3048ebbccea2b9d731e4501e6f72fd779dd75d9aa5c109a9567db1d45ad3d33e19cee2691e51c2f4010907411f5ff267ce99145acddb006325d88d6c8aea770fc081f2b1afe07a868d50800daf4859d98b2657917b6aad714bfed6570d7d32182f75dda6f14f067d302cf4c99c7be84a7f9c529df3216d419bf444b3d900b2fd802d15ffc760be7be20a6b19aa432836b8f6b0d9547e4473f2380e56ebfc510ee145abf832ca570a0351101a910d034c29f8aeb2b721fddc3d82f0b2c9e0fd918df2ad1dce716d7182453be8bf7784b6c657338a18f7ce1fb5b9451d1df8744aa2a4ba464030439b22ceabf704ec7711c15a4ecc19ebfbeecab2a169f05e705d7a5d37a42b54a199b0127c72ce900db0b746948ff4ceec51654b881f0862d8aad4c1c64bb5f35f168313cbd70d866c51cd22110f8642300325e5c382f33077e0549c8b52137b2b73aa014b393ee8a1ff430a121a597d5430067643ad1d39a7b664b12fa6d9fb0993edf439505663efb1a796e5a3b4afdf3c4341357abfb560f24bf7c00df1b8e8ff88fc563185fbaf8432e3811ba3a8d48b0baa7168faffc0b97142ab7d28721317685ea000c50e67b7bc6987669e0194f770bcbbb698e60bc55660929fe7e0694478319b40931d40255a8b219ca652b2c6495c607e99a6794fbaab7e69f4b96500d730e6eaedd944a77e65d5fd1399953d3455f99ba3c1915857f5df8ccd4ede2b2f13530077b69e4a1438c3f01e06c5d3a23b3dc840d0c8c05c01707539bb32b696fff9eb8b8d73edcd055156f4d6d2f4c24d4d107a04f4ce18f9d9a06e9448a81c4a3d668ae1017a9641d9e6022dcec8a44bb7b62a0437d2383eb6e0bd034496245684b3201aa1459dc24bc567e3a450119fc89434299209809a0004057793d0454a9244caa22d2f8b60429de9022c0ec80658d12c0d0b60063595310c1e2f51db8ba810a154d94befd8e426d7d5f35f163ea5bd7e0726973d8a1088b5a47ed5247576582271208b51b8fe95c15531f548bcf57441560ac052707ae90d64ce94d0b4760ac1b1dd22467b84d2d8393d5748e597d2e73ed835fd2a5e08b76aa3988e54708aa8a70dcb4106a896aecb1b0bbe1fd62cf175481c4cb14692717b884818ee23ed3fc5878f279f8b897cf7daf87fdc0d07e40fd82682774ba1874871f5b36e4451fcf116c62857c5e39c5a83136abda42dc4fb4e8bd7cde5f53aa3b77edb20ce764627c4ef18dcbebbbfa964b9e1bc758d2608b58617540e01b8c70a3773ed66c61a907b6f2b91999656457ac9c608dd9585429271cc06b256190485d610133f97c9cdfc5e7a284feeae605e35c82f38c55a591b3e0d0f7fce11d179d1434f9efc116db8ce2e133dc52884d0c22659e0260d93737c7321b6f05eaa44bae19efe8b6fe0ea4db3e38c2e91d1ffca4f421d610a827b4e74e1f8bd44eb50a5b5f8e65cd14ef684af7490fc1a5c6224453a0b1970b46c543be3969077181f934d4950793a31aaa2976e5dfce52441c194796cbd93b915423aa5f97042d208a22956b6fad138b7469c58646f4b1c75a65bad09e8139e496ebc07e493327a85a226cdce2be4534552b4abcdf40bf07769ba18e90f571ef810e09941e876f26ffbb9dba7f10aa9e6829b68aaf2d89bbbcc74b0fde0cb1f6e9468f531f82a9efd8713f36f587686cd28b395fcb473d7dd2a11c7d959abf190348d3118fcf1f2f6728c5cd258d00baea8f058d4d7a1b6318b611be3c325b36749683e27334ccc65161cb8aebad82ac2fedcc5bf9ff27ab91cc14a701a987b40f0734924883cb123cb55f762cec5d3de5b276908c083384a66e45ba6546407d6241ec00d4690893186a9bb823d8aa13fce1d3a7967e5b91d584042bda1df4501fd1312576b61b3b912760a842e6f60eb5bcdbf78d1b980395197b139ae39a96ea470fa612bc9fea4f3fadc37a29f11598a75549e935e5d7633b1fceabfa13c7f82140b3e3f7f84489057de0628d4eeae2fa07c22cee041eadfd7c6d38c00d2c078f9e71a324b5a817f2ac902fad1e1d586ec2ee8de52adb25844c8212453b51294f6999b37583b56b85ae04e1f8160e0b9013becc8a666bcd82f01da08619591b60d0e5a9daeabfdb578d7e1fe63a11282daf1c47d78b7862b2eea4e23fd6a9c8f058f2bd8948840c93000d239e894c9cb18b337c2e88ae6fbfa9ebccd27d101db6a97272aa1fd099db67357c7b22cd604374c8525cb715b57d099e19fc10e1db2efc42ac8123a640ef74ece2d82b982b5e0af30e93d518e0854937b8ea0eabf604db67cbdbd0a25ef4a7e1e1aed203e1e2901e67b882c12ea3e05e5a856fb75857e1bf505ab6de0c38d127614f14bdf16e072082353b155ed19b48b99e1fa30d8c5a9ec65a0f8f404369eb1a4b4b8296cd16e46655eb0f0ed2c34a126992b40818ec0b22b48d85fd91602e405879917d740c49d9737dfa510c143ffa52e7971d152532463bb066266b3d6f2e4a248182d2eb80123296a68726666c8bd1dc2358b881cf9ff1c664e9a1e9e42c4baba9350250243afa071b26291095a7e3b88c946fc21b029c5ef0d7348dcf78cc8c68a02244f7ed8e0e3887aa99a467d8b29663e325e7fd1f2209768007f44b9ca93fcfa88af542d42cb57354967595698d3a9f60f05277daa612cd3ffc75231528f45e6d95686fff607710a4ae0d28212c3444cde26488704b9b2bca5c043704996c982bff773eabeb8c631164ab4456a0348f22937dd69d71cd3dbe79dd2fb0acd45fe983e7ba5f5da4a8bc5603ceb5e235caa57328a0053f3b4fbb963d73047f2b5b5e61d541078cf1c01d600b28531f71b3be28ef41d2b70600ceec77cc483cc99224d752214a5a5e63a3d8752f3c772c1120438ea4c8dbad9933b7961aa9ee3491", 0x1000}, {&(0x7f0000000200)="b4c9ccece83524fc29679cd5f99f", 0xe}, {&(0x7f00000013c0)="beb072a0d42df28ebdf1c31da82d8fa569072c73c7522d559125a7c87007edd1d74de98f1528b98aa1eadac312006dbf889885bc6525e93322467130289a477f8a5939487362ba141fb629ec2b936c81ff8916d1772ac847a02645aa07df07128fd0f95278d92b894aee8d78b89635c0408500183468760147e6759b956eabf861522c7cd8fd46846feecc929916a210acb5515386f631c83e", 0x99}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="2000000000000000840000000800000002c298509e37b2a1b8c3185ac4dbe023180000000000000084000000070000000000001900000000"], 0x38, 0xc000}, 0x4000800) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000040)={0x1, 0x1000, 0x3, 0x480}) 01:13:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) 01:13:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x0) 01:13:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) 01:13:48 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x180) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) 01:13:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') 01:13:48 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xd, 0x6, 0x1, 0x70bd2d, 0x25dfdbfd, {0x1, 0x0, 0x3}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x200088d0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x100000000000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "b4f01a20677ed410", "8a66c5429345e19f5e85ec8126a54951", "7b74804c", "a580625809099dcc"}, 0x28) 01:13:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x40, 0x480d00) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) socket$caif_seqpacket(0x25, 0x5, 0x4) 01:13:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) read(0xffffffffffffffff, &(0x7f0000000040)=""/157, 0x9d) 01:13:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f00000003c0)={{0x4, 0x6, 0x7, 0x3, '\x00', 0x1}, 0x1, [0x7fff, 0x9, 0x5, 0x3, 0x9, 0x2, 0xb28, 0x0, 0x9, 0x9, 0x80, 0x7, 0x4, 0x6, 0x2ad7ab56, 0xcd2, 0x96, 0x8f88, 0x8001, 0x4, 0x7b6, 0x200, 0x8, 0x81, 0x841b, 0x2, 0xfff, 0x100, 0x1ff, 0x20, 0x7fffffff, 0xfff, 0x0, 0x20, 0x1f, 0x5, 0xff, 0x7, 0x2, 0x1, 0x7c, 0x7fffffff, 0x4, 0x6, 0x0, 0x401, 0x0, 0x100, 0x2, 0x7fffffff, 0x2800000, 0x1, 0x17b, 0x9, 0x2, 0x8, 0x1, 0x7ff, 0x7f, 0x0, 0x3ff, 0x10000, 0x6, 0x1000000, 0x1, 0xa4d, 0x8, 0x0, 0x1f, 0x571c, 0x8, 0x1, 0x100, 0x1000, 0x4, 0x9, 0x8, 0x7, 0x3ff, 0x2, 0x1, 0x3, 0x4, 0x8, 0xc1b4, 0x200, 0x1, 0xffffffffffffffff, 0x0, 0x8, 0x3, 0x1, 0x3, 0x8000, 0x8000, 0x2, 0x2, 0x7, 0x0, 0x6ba, 0x1, 0x4, 0x8c7, 0xa9, 0x2, 0x10001, 0xfff, 0x8, 0x100000001, 0xfd, 0xffffffffffffffff, 0x80, 0x13e, 0x12, 0x80000001, 0x7, 0x3ff, 0x1, 0x81, 0x2, 0x800, 0x3, 0x0, 0x0, 0x100, 0x63, 0xf33a], {0x77359400}}) fallocate(0xffffffffffffffff, 0xa, 0x3, 0x5) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x2}, 0x101}}, 0x18) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x6, 0xbbd976ae2de15d39) lseek(r1, 0x3, 0x4) ioctl$TIOCNOTTY(r0, 0x5422) 01:13:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xffffffffffffffff, 0x80a80) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x6, 0xbbd976ae2de15d39) lseek(r0, 0x3, 0x4) 01:13:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x541100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x341, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) lseek(r1, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in=@remote, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x4) 01:13:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(0xffffffffffffffff, 0x3, 0x4) 01:13:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="240000005200010029bd7002fcdbdf250a080008469f5a320008000200283800000000008c7e14f3c6"], 0x24}}, 0x70) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000980000000000000000000000000000000000000000000000000084aa223f27aac42e85b67c222ed60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) socket$inet6(0xa, 0x800, 0x4) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r9, 0x3, 0x0) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0xc0080, 0x0) setsockopt$inet_dccp_buf(r11, 0x21, 0xe, &(0x7f00000005c0)="3781766261ee883cd87e0721bb561b10c237b188fd72ece665b3dcd1c8567af2", 0x20) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r10, 0x108, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @remote}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}]}, 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x4840) r12 = getpgrp(0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r14, 0x0) setsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000003c0)={r12, r14, 0xffffffffffffffff}, 0xc) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x2, r7, 0x4, r8}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r7}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x20c, 0x401, {}, {0x0, 0x2710}, {0x3, 0x3, 0xabe, 0xba}, 0x1, @can={{0x3, 0x5, 0x7, 0xcba}, 0x4, 0x1, 0x0, 0x0, "c701ca866018d615"}}, 0x48}}, 0x20042089) r15 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r21 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r21, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r15, &(0x7f0000000040)={0x2c, 0x2, r20, 0x4, r21}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000b40)={{{@in=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x4e24, 0x0, 0x4e23, 0x2, 0x2, 0x40, 0x180, 0x2e, r20, r22}, {0x4, 0x0, 0x1ff, 0x2, 0x10000, 0x800, 0x2779, 0x4}, {0x4, 0xfffffffffffffffe, 0x7ff, 0x1}, 0x6, 0x6e6bb2, 0x3, 0x1, 0x2, 0x2}, {{@in=@multicast2, 0x4d3, 0xff}, 0xa, @in6=@local, 0x3504, 0xf1387dc91bba40eb, 0x0, 0x1, 0x200, 0x7, 0x7f}}, 0xe8) 01:13:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(0xffffffffffffffff, 0x3, 0x4) 01:13:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) [ 254.911512][T11612] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:13:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(0xffffffffffffffff, 0x3, 0x4) 01:13:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x4) 01:13:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:50 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x3, 0x4) 01:13:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:50 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x3, 0x4) 01:13:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:50 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x3, 0x4) 01:13:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) [ 255.724915][T11647] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:13:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(0xffffffffffffffff, 0x3, 0x4) 01:13:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:51 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x210000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40040, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$HIDIOCGSTRING(r2, 0x81044804, &(0x7f0000000180)={0xe7, "cb3ee0b1556a89f034b0df31d96369a4d28190f4045775bfbd11d9f30051d5b51f0f5c2d8a01ceed4e4a75a004f66c7d345ccbfa4a054ea5e319061181efbfc241bddf0d59d16fb6c6685d370a7eb5e9a15e3aa171a84dc126c244aa6749c90f95f72d8f9c09c21af49bcdd5c11feeaa6040f141928cfd289120bac0eaeabf028261a092f69d1b443759164173d6c3a23461c0b189615f5c3017215e0d42d930ab5d3299f31a06f58b2bd030315d44cc9c52f6e5dfb7210df01bfb5e4ea4cfcc68fdd6f41783afcb85409a63240b670b9dfeabf991d1bb832c086174945252a36eb9aceb556097"}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000003c0)) 01:13:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(0xffffffffffffffff, 0x3, 0x4) 01:13:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:51 executing program 0: ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000000)={{0xffff, 0xe62, 0x8, 0x6, 0xfff, 0x9}, 0x1, 0x7ff, 0x5}) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(0xffffffffffffffff, 0x3, 0x4) 01:13:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x171d1f1129e0133c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x6, 0x2, 0x4, 0x2, 0x2}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x11, &(0x7f0000000040)=""/240, &(0x7f0000000180)=0xf0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) 01:13:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x0) 01:13:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x0) 01:13:51 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 01:13:51 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) 01:13:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x0) 01:13:52 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 01:13:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) set_thread_area(&(0x7f00000004c0)={0x8001, 0xffffffffffffffff, 0x400, 0x1, 0x3, 0x101, 0x9, 0x3, 0x313, 0x7f}) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x7a, 0xfffffffffffffffc, 0x83, 0x9, @scatter={0x1, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}]}, &(0x7f0000000080)="db0ba9e47fe7a7225e703c3777375e601e7d8ed181a0198532d23cb17d15db7bc5db869e7599d0388aa0145efdfa6a3f1175bdade7792acd934414e7243af258b4d7b55bea5a2c60e878450d84b4e2709e8f714122f5de57111ec14740ac1dd2f986d502581b8f6eb685d73dda682420f53be084ae837d98fb67c6698d56c832cb2b42", &(0x7f00000003c0)=""/223, 0x2bf, 0x10, 0xffffffffffffffff, &(0x7f0000000180)}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:52 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 01:13:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x40000000004, 0x202804) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x9) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:52 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) 01:13:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000040)) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x2, 0x200) 01:13:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200000, 0x0) lseek(r2, 0x3, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0x99ea, 0x9}) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x84000) 01:13:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x101, 0x2, 0x6, 0xa61c, 0x101, 0x4, 0x0, 0x18, 0x10000, 0x8000, 0x4, 0x1f, 0xa09, 0x2fba, 0x0, 0x1f, 0xffffffff, 0x3, 0x2, 0xc71, 0x100, 0x8, 0x40, 0x9, 0x40, 0x953e, 0x0, 0xf9c, 0x3, 0x0, 0x40000000000000, 0x100]}) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1000, 0x92cc86ce77136adf) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 01:13:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f0000000000)) lseek(r1, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) lseek(r0, 0x0, 0x4) 01:13:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 01:13:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') geteuid() lseek(r0, 0x0, 0x4) fdatasync(r0) 01:13:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x4, "c5358205a1"}, 0x7, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x0, 0x4) 01:13:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x1ff, 0x401, 0x100000001, 0x0, 0x2, 0x3, 0xffffffff, 0x143, 0x38, 0x13a, 0x1, 0x9, 0x20, 0x2, 0x21a6, 0x3f, 0x1}, [{0x6474e551, 0x8000, 0x20, 0x1ff, 0xff, 0x0, 0x0, 0x3}, {0x2, 0x4, 0x7f, 0xffff, 0x1, 0x1, 0x5, 0x2}], "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", [[], [], []]}, 0x1378) lseek(r1, 0x3, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='net/snmp\x00') lseek(r3, 0x3, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:13:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:53 executing program 2: r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='netM|nYt_s\x00\x00\x00\x00\x00\x00\x00') ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x7f, 0x0, &(0x7f0000000080)="3d76882d7f0b0d68827b3aa3a77d149105bd0e9787fdf093b8920649b650a42856a543d62353e001f53f9fc44acaba91a9c869a203e0114f42069cb1d49a799175040adcaf9cc73ec0813318bed6bf6d6686a304011886c476001bd0f79ab0a196dd3815d9704b87b2bb96f057b1d6efd6d133342be1314a5a735a1a7ed6a1"}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000180)={0x0, 0xffff, 0x1000}) r3 = getpid() syz_open_procfs(r3, &(0x7f0000000000)='fdinfo\x00') lseek(r1, 0x0, 0x4) 01:13:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$void(0xffffffffffffffff, 0xc0045878) lseek(r0, 0x0, 0x4) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000280)='TIPCv2\x00', &(0x7f00000002c0)="03d0ebbbf187c931974d4c8e39f0142384d6bec360f8bf9a7f68076053784256d531b0", 0x23) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xa0, r2, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20af8899}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdeb8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x4}]}, 0xa0}}, 0x4000001) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x450080a0}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="000426bd7000fddbdf2513000000140002000400040004000400040004000400040004000700800004001400010062726f6164636173742d6c696e6b00000c00070008000200020000000c00010073797a300000000044000700080002005d9bc59e0800010004000000080003008900000008000400070000000800010019000000080001000a000000080004004d09000008000400200000000c00070008000400010100007e1402000400040008000200f736d8b0de76c6333172ffffff08000100f1000000087e56c2c0c370a5f5ceafb50779f4c50002000008000008000231cf8978c44b6a12089f8a0aa070f982b364a2e07797306c01db7b55f4a48c2732e63005b4bfa88f342bdd152dda57ce3833e21527f175eed92d33ecde63a2c8e8f3bada41ccef7a13ec1f310fb36e84fc8d8dfb67f3777efcd618fa90224fb41b0c"], 0xd8}, 0x1, 0x0, 0x0, 0x1}, 0x20064c45) syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x20080) 01:13:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = gettid() socket$inet6_sctp(0xa, 0x0, 0x84) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r4, r5, &(0x7f0000000000), 0xffff) fcntl$addseals(r5, 0x409, 0x8) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r7}], {0x8}}, 0x2c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r9, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r8, r9, &(0x7f0000000000), 0xffff) fcntl$addseals(r9, 0x409, 0x8) r10 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r9, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r11}], {0x8}}, 0x2c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r13, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r12, r13, &(0x7f0000000000), 0xffff) fcntl$addseals(r13, 0x409, 0x8) r14 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r13, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r15}], {0x8}}, 0x2c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r17, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r16, r17, &(0x7f0000000000), 0xffff) fcntl$addseals(r17, 0x409, 0x8) r18 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r17, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r19}], {0x8}}, 0x2c, 0x0) getgroups(0xa, &(0x7f0000000180)=[0xee00, r7, r11, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, r15, r19, 0x0, 0xee01]) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x2017, {0x0, 0x0, 0x8}, 0xb4, r3, r20, 0x8ea2, 0x401, 0x0, 0x0, 0xe3, 0x1, 0xe5, 0x2, 0x1811, 0xfffffffffffff94d, 0x6158, 0x7fffffff, 0x4, 0xff, 0x7fff}}, 0xa0) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 01:13:53 executing program 3 (fault-call:6 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:54 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/tcp6\x00') lseek(r2, 0x0, 0x4) 01:13:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x800, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='/usr/lib/telepathy/mission-control-5\x00', 0x25, 0x2) 01:13:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:13:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x200003, 0x3) r1 = socket(0x1, 0x4, 0x8) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x8}]}, 0xc, 0x6) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x402000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000180)={0xffffffff, 0x0, 0x0, 0x401, 0x7ff, 0x40, 0x600, 0x6, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000200)={r6, 0xee93}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r7, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r7, 0x800442d3, &(0x7f0000000040)={0x4, 0x1, 0x80, @empty, 'veth0_to_bridge\x00'}) lseek(r3, 0x0, 0x4) [ 259.645666][T11847] IPVS: ftp: loaded support on port[0] = 21 [ 259.803372][T11847] chnl_net:caif_netlink_parms(): no params data found [ 259.860117][T11847] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.867468][T11847] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.876211][T11847] device bridge_slave_0 entered promiscuous mode [ 259.887127][T11847] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.894417][T11847] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.903198][T11847] device bridge_slave_1 entered promiscuous mode [ 259.957457][T11847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.971223][T11847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.004838][T11847] team0: Port device team_slave_0 added [ 260.014388][T11847] team0: Port device team_slave_1 added [ 260.090325][T11847] device hsr_slave_0 entered promiscuous mode [ 260.124500][T11847] device hsr_slave_1 entered promiscuous mode [ 260.163735][T11847] debugfs: Directory 'hsr0' with parent '/' already present! [ 260.195039][T11847] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.202341][T11847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.210034][T11847] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.217351][T11847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.306634][T11847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.331595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.341970][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.353226][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.367428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.389921][T11847] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.409645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.418968][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.426280][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.488434][T11847] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.499071][T11847] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.518382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.528219][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.535459][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.545860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.556052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.565512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.575088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.594531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.603062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.631107][T11847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.719848][T11855] FAULT_INJECTION: forcing a failure. [ 260.719848][T11855] name failslab, interval 1, probability 0, space 0, times 0 [ 260.733110][T11855] CPU: 0 PID: 11855 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 260.741037][T11855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.751134][T11855] Call Trace: [ 260.754490][T11855] dump_stack+0x191/0x1f0 [ 260.758868][T11855] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 260.764840][T11855] should_fail+0xa3f/0xa50 [ 260.769317][T11855] __should_failslab+0x264/0x280 [ 260.774306][T11855] should_failslab+0x29/0x70 [ 260.778945][T11855] kmem_cache_alloc_trace+0xf7/0xd20 [ 260.784299][T11855] ? alloc_pipe_info+0xdc/0x8a0 [ 260.789216][T11855] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 260.795179][T11855] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 260.801477][T11855] alloc_pipe_info+0xdc/0x8a0 [ 260.806840][T11855] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 260.812890][T11855] splice_direct_to_actor+0xdbd/0x1130 [ 260.818404][T11855] ? do_splice_direct+0x580/0x580 [ 260.823479][T11855] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 260.829604][T11855] ? security_file_permission+0x268/0x6e0 [ 260.835432][T11855] ? rw_verify_area+0x3a5/0x5e0 [ 260.840329][T11855] do_splice_direct+0x342/0x580 [ 260.845263][T11855] do_sendfile+0x1010/0x1d20 [ 260.849939][T11855] __se_sys_sendfile64+0x2bb/0x360 [ 260.855120][T11855] ? syscall_return_slowpath+0x90/0x610 [ 260.860742][T11855] __x64_sys_sendfile64+0x56/0x70 [ 260.865835][T11855] do_syscall_64+0xbc/0xf0 [ 260.870319][T11855] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 260.876251][T11855] RIP: 0033:0x4598e9 [ 260.880199][T11855] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.899866][T11855] RSP: 002b:00007f2ad28f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 260.908350][T11855] RAX: ffffffffffffffda RBX: 00007f2ad28f0c90 RCX: 00000000004598e9 [ 260.916371][T11855] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 260.924390][T11855] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 260.932416][T11855] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f2ad28f16d4 [ 260.940447][T11855] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 01:13:57 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) 01:13:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:13:57 executing program 2: r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/soft\x00\x00\x00\x80\x00\x00\x00\x00\x00S\x9c\x15\xbckk./O\x87\xd2\xd6\x81\xb17\x0f`.}\xe5\xa3w\xf3>\xf0A\xac\x1e\x95)\xe0V\xa5g\x83\f\x82\xfd\x94\xbd\xde\xe8<9\x8e\xfd\xae\x04\xeae\xc7~YQ\xe8\x89T\xbbX]\x9f N\x045\xaa\x13\xeb\xd7S\xc5\xdbFocKt\xed}\xc2Gdmp\xe7\x9b\x87-\x1fq\xc3ny\xe1,\xf5\xb8\x84\x17:x\xab7D\x005\xd23\xda\xf8\x1a`\x03\xfc\x03\x01\xf3^\x14[6\x10vL\xae\x1a\x8cO\xbc\xa4\x99~n\xb7z\x03\xaaz\xe69N\xa6\xf7\r\x9e\x95\x89\x1c\xcc2\xb1\xc4\x1d@\"\xe3\xb68\xb3\x83\xe8=\xf5\xa3k\x89;\xeb\t\xf9#\xbb\x9b\xf2\xda\xf5\xe0vo \x0e\x93X@\xcd\x89\xa2GC}\x8bj}\x04LqZ7\"?\xa0fG\x1cl\xf8A\x1e\xeb\xdf!T\x84=\xd0\x85v\x9d\x84\xf7\xd6\xbco6\xb4\xd7\xd1\x1fn\x87\xd7\x8f\xd3Q\xa2\xb4(9\xdc\x8e\xcc+\"=nQB\t\xe3\xb7&\xd8\t[\x10\xc6)\xb2\xee\xd6\x97##\xda\xb6f\x195^\xdbA\xa6\x8c\xd8{\xc4_\n\xd2\x8d\x19j\t^+x\xe8\xca>\xe9!H\x7fK\xf6-\x13*nW\x8e3\x174\xd1\xea*\x15\x92\x88\xe4Z\xd8\xed\x1c\x82\xef}\xe7\x97\x90\x1b\xfd\xc2\x86Ycb\x06\x0e\x01\xe9\xe2\xe4\xc7Rv\x16\x9d\x10\xe8\xec\x83\x10x\xe5\xc4') lseek(r1, 0x0, 0x4) 01:13:57 executing program 3 (fault-call:6 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) [ 262.071850][T11861] FAULT_INJECTION: forcing a failure. [ 262.071850][T11861] name failslab, interval 1, probability 0, space 0, times 0 [ 262.084751][T11861] CPU: 1 PID: 11861 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 262.092693][T11861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.102793][T11861] Call Trace: [ 262.106153][T11861] dump_stack+0x191/0x1f0 [ 262.110528][T11861] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 262.116481][T11861] should_fail+0xa3f/0xa50 [ 262.120977][T11861] __should_failslab+0x264/0x280 [ 262.125978][T11861] should_failslab+0x29/0x70 [ 262.130634][T11861] kmem_cache_alloc_trace+0xf7/0xd20 [ 262.136032][T11861] ? memcg_kmem_get_cache+0x4bd/0xa20 [ 262.141456][T11861] ? should_fail+0x177/0xa50 [ 262.146145][T11861] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 262.152114][T11861] memcg_kmem_get_cache+0x4bd/0xa20 [ 262.157401][T11861] kmem_cache_alloc_trace+0x2a9/0xd20 [ 262.162847][T11861] ? alloc_pipe_info+0xdc/0x8a0 [ 262.167760][T11861] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 262.173719][T11861] alloc_pipe_info+0xdc/0x8a0 [ 262.178429][T11861] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 262.184348][T11861] splice_direct_to_actor+0xdbd/0x1130 [ 262.189826][T11861] ? do_splice_direct+0x580/0x580 [ 262.194869][T11861] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 262.200955][T11861] ? security_file_permission+0x268/0x6e0 [ 262.206795][T11861] ? rw_verify_area+0x3a5/0x5e0 [ 262.211681][T11861] do_splice_direct+0x342/0x580 [ 262.216593][T11861] do_sendfile+0x1010/0x1d20 [ 262.221256][T11861] __se_sys_sendfile64+0x2bb/0x360 [ 262.226394][T11861] ? syscall_return_slowpath+0x90/0x610 [ 262.231979][T11861] __x64_sys_sendfile64+0x56/0x70 [ 262.237021][T11861] do_syscall_64+0xbc/0xf0 [ 262.241464][T11861] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.247386][T11861] RIP: 0033:0x4598e9 [ 262.251316][T11861] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.271116][T11861] RSP: 002b:00007f2ad28f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 262.279554][T11861] RAX: ffffffffffffffda RBX: 00007f2ad28f0c90 RCX: 00000000004598e9 [ 262.287543][T11861] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 262.295546][T11861] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.303530][T11861] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f2ad28f16d4 [ 262.311516][T11861] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 01:13:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7* 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.873727][T11875] RSP: 002b:00007f2ad28f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 262.882219][T11875] RAX: ffffffffffffffda RBX: 00007f2ad28f0c90 RCX: 00000000004598e9 [ 262.890528][T11875] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 262.898984][T11875] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.907093][T11875] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f2ad28f16d4 [ 262.915116][T11875] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 01:13:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 01:13:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r4, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendmmsg$unix(r1, &(0x7f0000000980)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000080)="8c952e930b958441425d7a91fe4bde8f31a88d4e799b459c0659b25d2ee9e1321d85a108ddfdf415f292c004b38bbfebbc63c3b9596f0bdcf843b580b291e282cbe13e017a8c08714e204b8d9ee1f4a5f8f4699a5546ed9650cb68f052e8baed765a9b58988b0fd58acd5b50125cf7b4ee8b24d504641cec505bf3d9dd37b51f0227546a75e01dee7249", 0x8a}, {&(0x7f0000000180)="0dc90667395217d498439bf2b2ec5bd184a015cf2899afd0a4ec04fdc697a756f46477fec7b58bd90a760c484b6f92d8534ce61611b184ecb1175b336f4e63f26e0a49bcb0e6b5a638c381f715b2e196efecf817366429d8521af0e9b76329b60b722b15414a1317c8ea5b5124c7fd043ed135a232bf86e1cbaa0331a5672dc0b61ccdb2e061dc19183bca3c6d722939aad87152528868fe063eb58128abf7", 0x9f}, {&(0x7f00000003c0)="751f4544560541801984128400baa737dc64c91983abf1933ebc5f886be08e3a8eeee96e1b60d509604cd5fe5bba4840f6f51bbc35a48cd6c19f79741e7bee628a3e511e95e13c4c05b24551339e8da4f271c464b1bcdfd468979192988ee346bf2ad8bbdd2cd2e844d53d1e3a18801a9353428d327c25c32f947a919832bca1f91e94cc593be8c8df00ffecdd2cd23630b3fb44872a820cf43b3331f63131657569c622d8c2d478bec9c36f01f246707a199d2de5edd600813f3d785de9d739b8a050b099098735d0f6193261dea11fb7d8f113ddb68add508a544e409b23d335ceaed26a05b4037a371dfd8a51b50935f80418c892d66fedf4", 0xfa}, {&(0x7f00000004c0)="5ba42f94142f4b9c8fa6b7f205f43e87ef8f050a52b0", 0x16}, {&(0x7f0000000500)="2f109f1efb032dc7181c8b787e4e92164809fcb2ce55d252f319c6231d7d7ab1e4164cbdc766fda798d8729f826a36d1e928dc1a51d6a3075d217f10df59fc93d5513e97724905be5e796155357ebe21c7bbccac4d114529716512a068da366a3444366521cabd1b0d2513", 0x6b}, {&(0x7f0000000580)="e3786abc13fbfd6ae481eca91753b9ed64e44bbd52ac5b50fe3a238725bbd7d149ec476f5d4f2e0d0f2ee751679dbd3198b9e0c2eb07174c0e0ebb4cd8b46bb5027e3171f3342c994ae28aed08e03aff813ef58b32968dc0885542191e7f8d7dece72c97259bfae72794e809ea468032bf1c1d1037e98581eff95cffc6e6deb9be0055586702a77edc06489d46ca785924eeaa97a0a9681ef59262bb1a4c9dc48007568a61c4e6f8086b984dbebe3805305dc04b3ba21afb15896fc1cca784fa9692edae53b930f19fa87f0a2ac527eb693d0f9faa04c649e47e02d241", 0xdd}], 0x6, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}], 0x20, 0x20000041}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000880)="f35a5d0b4eb0208e66bc9f6a3f0fa5c2a7ace28107295000c848339e6a766858c3c0ec8ff610b1393d44166b59dc37d4dc23516987f01dfd030bf5480863f1996ac8225ed4bb12795099e83829e3fea9feb34ab04861de", 0x57}], 0x1, &(0x7f0000000940)=[@rights={{0x18, 0x1, 0x1, [r6, 0xffffffffffffffff]}}], 0x18, 0x10}], 0x2, 0x40) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 01:13:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x900) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:13:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 01:13:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e22, @rand_addr=0x8001}, @in6={0xa, 0x4e24, 0xd55f, @dev={0xfe, 0x80, [], 0x11}, 0x100000001}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @multicast1}], 0x7c) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) bind$can_raw(r1, &(0x7f00000000c0)={0x1d, r3}, 0x10) 01:13:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10001, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x70, 0x1, 0x6}}, 0x14) lseek(r0, 0x0, 0x2) 01:13:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7*0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000003140)={r3, @in={{0x2, 0x4e20, @local}}, 0x5, 0xfffffffffffff6bb, 0xfffffffffffffffb, 0x20, 0x40}, 0x98) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000040)={0x2d, 0x3}) [ 263.679313][T11910] FAULT_INJECTION: forcing a failure. [ 263.679313][T11910] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 263.692590][T11910] CPU: 1 PID: 11910 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 263.700481][T11910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.710541][T11910] Call Trace: [ 263.713848][T11910] dump_stack+0x191/0x1f0 [ 263.718193][T11910] should_fail+0xa3f/0xa50 [ 263.722678][T11910] should_fail_alloc_page+0x1fb/0x270 [ 263.728074][T11910] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 263.733544][T11910] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 263.739443][T11910] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 263.745425][T11910] ? prep_new_page+0x792/0x9b0 [ 263.750200][T11910] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 263.756104][T11910] ? get_page_from_freelist+0x11a1/0x19c0 [ 263.761840][T11910] kmsan_alloc_page+0x131/0x360 [ 263.766700][T11910] __alloc_pages_nodemask+0x142d/0x5fa0 [ 263.772259][T11910] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 263.778363][T11910] ? arch_stack_walk+0x29a/0x3e0 [ 263.783466][T11910] ? stack_trace_save+0x1b0/0x1b0 [ 263.788573][T11910] ? ima_match_policy+0x1ab4/0x1b30 [ 263.793783][T11910] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 263.799691][T11910] alloc_pages_current+0x68d/0x9a0 [ 263.804815][T11910] alloc_slab_page+0x10e/0x12c0 [ 263.809673][T11910] ? __msan_poison_alloca+0x1c0/0x270 [ 263.815050][T11910] ? ___slab_alloc+0x1423/0x1fb0 [ 263.820251][T11910] new_slab+0x2ca/0x1a00 [ 263.824524][T11910] ___slab_alloc+0x1423/0x1fb0 [ 263.829428][T11910] ? alloc_pipe_info+0xdc/0x8a0 [ 263.834586][T11910] kmem_cache_alloc_trace+0xae5/0xd20 [ 263.839978][T11910] ? alloc_pipe_info+0xdc/0x8a0 [ 263.844850][T11910] alloc_pipe_info+0xdc/0x8a0 [ 263.849538][T11910] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 263.855443][T11910] splice_direct_to_actor+0xdbd/0x1130 [ 263.860909][T11910] ? do_splice_direct+0x580/0x580 [ 263.865953][T11910] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 263.872032][T11910] ? security_file_permission+0x268/0x6e0 [ 263.877762][T11910] ? rw_verify_area+0x3a5/0x5e0 [ 263.882624][T11910] do_splice_direct+0x342/0x580 [ 263.887503][T11910] do_sendfile+0x1010/0x1d20 [ 263.892135][T11910] __se_sys_sendfile64+0x2bb/0x360 [ 263.897258][T11910] ? syscall_return_slowpath+0x90/0x610 [ 263.902826][T11910] __x64_sys_sendfile64+0x56/0x70 [ 263.907938][T11910] do_syscall_64+0xbc/0xf0 [ 263.912359][T11910] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 263.918261][T11910] RIP: 0033:0x4598e9 [ 263.922255][T11910] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.941860][T11910] RSP: 002b:00007f2ad28f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 263.950278][T11910] RAX: ffffffffffffffda RBX: 00007f2ad28f0c90 RCX: 00000000004598e9 [ 263.958254][T11910] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 263.966232][T11910] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.974199][T11910] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f2ad28f16d4 [ 263.982168][T11910] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 01:13:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7*0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e24, 0x2, @mcast1, 0x80000000}}, [0xa377, 0x4, 0x100, 0x7ff, 0x2, 0x3, 0x0, 0x3f, 0x5842, 0x7, 0x5, 0xd023, 0x20, 0xfff, 0x7]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={r5, 0xac, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0xfed, @rand_addr="fd90a5d7c797d3df481770788bfbc7a1", 0x4}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0xa1, @local, 0x569f}, @in6={0xa, 0x4e24, 0x1f, @rand_addr="05da213cd782c511ab7740c90e62de45"}, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @remote}, 0xab}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000300)=0x10) write$vhci(r1, &(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, "7796184281b8dff706bc76f5f01fab0c"}, 0x11) 01:13:59 executing program 3 (fault-call:6 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:13:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7* 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.485180][T11929] RSP: 002b:00007f2ad28f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 264.493630][T11929] RAX: ffffffffffffffda RBX: 00007f2ad28f0c90 RCX: 00000000004598e9 [ 264.501698][T11929] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 264.509703][T11929] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 01:13:59 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7* 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.997256][T11939] RSP: 002b:00007f2ad28f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 265.005678][T11939] RAX: ffffffffffffffda RBX: 00007f2ad28f0c90 RCX: 00000000004598e9 [ 265.013668][T11939] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 265.021647][T11939] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.029624][T11939] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f2ad28f16d4 [ 265.037604][T11939] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 01:14:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x8}) r1 = gettid() move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='attr/current\x00') lseek(r2, 0x0, 0x4) 01:14:00 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7*0x0]}, &(0x7f000095dffc)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000180)={0xfb, 0x2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0xfffffffffffffff9, 0x8004, 0x5, 0x101, r3}, 0x10) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40001, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) 01:14:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') clock_getres(0x2, &(0x7f00000000c0)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x3, 0x6, &(0x7f0000000000)="d22d2922d58c744f6791bdad9542fe37ced53c57ee3991b5754d76d02d3343e93b2f8dab9cfbd60a3c03fdd7c86ff6e287ffeb105df192f0e97f9fd4e4412bbad9329aa50f7570aba2407e71569ab8175a9b4aa59d157679fee90980d36e7725c5be8e84318068d6802eb56f88c8502d49a5415ab912b8a9b963ed7aa749ab2f56180ef1edbc2cea4c71b56e8bda29846dd8550459d3e75cfd21006a", 0x9c) lseek(r0, 0x0, 0x4) 01:14:00 executing program 3 (fault-call:6 fault-nth:6): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x2000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r3, 0x1c, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0xa0) lseek(r0, 0x0, 0x2) [ 265.457078][T11963] FAULT_INJECTION: forcing a failure. [ 265.457078][T11963] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 265.470651][T11963] CPU: 1 PID: 11963 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 265.478593][T11963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.488697][T11963] Call Trace: [ 265.492076][T11963] dump_stack+0x191/0x1f0 [ 265.496485][T11963] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 265.502556][T11963] should_fail+0xa3f/0xa50 [ 265.507042][T11963] should_fail_alloc_page+0x1fb/0x270 [ 265.512445][T11963] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 265.517927][T11963] ? kmsan_internal_poison_shadow+0x7b/0xb0 [ 265.523864][T11963] ? kmsan_internal_poison_shadow+0x58/0xb0 [ 265.529792][T11963] ? kmsan_slab_alloc+0xaa/0x120 [ 265.534756][T11963] ? __kmalloc_node+0xd06/0x12f0 [ 265.539716][T11963] ? kvmalloc_node+0x19f/0x3d0 [ 265.544511][T11963] ? iov_iter_get_pages_alloc+0x176a/0x1e40 [ 265.550440][T11963] ? default_file_splice_read+0x294/0x1060 [ 265.556264][T11963] ? splice_direct_to_actor+0x587/0x1130 [ 265.561908][T11963] ? do_splice_direct+0x342/0x580 [ 265.566954][T11963] ? do_sendfile+0x1010/0x1d20 [ 265.571735][T11963] ? __se_sys_sendfile64+0x2bb/0x360 [ 265.577052][T11963] ? __x64_sys_sendfile64+0x56/0x70 [ 265.582265][T11963] ? do_syscall_64+0xbc/0xf0 [ 265.586883][T11963] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.592964][T11963] ? kmsan_set_origin+0x6a/0xf0 [ 265.597832][T11963] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 265.603750][T11963] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 265.609667][T11963] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 265.615835][T11963] ? should_fail+0x177/0xa50 [ 265.620469][T11963] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 265.626384][T11963] alloc_pages_current+0x68d/0x9a0 [ 265.631545][T11963] push_pipe+0x660/0xbd0 [ 265.635834][T11963] iov_iter_get_pages_alloc+0x1879/0x1e40 [ 265.641612][T11963] default_file_splice_read+0x294/0x1060 [ 265.647688][T11963] ? security_file_permission+0x51f/0x6e0 [ 265.653446][T11963] ? rw_verify_area+0x3a5/0x5e0 [ 265.658321][T11963] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 265.664231][T11963] ? __ia32_sys_tee+0x160/0x160 [ 265.669100][T11963] splice_direct_to_actor+0x587/0x1130 [ 265.674580][T11963] ? do_splice_direct+0x580/0x580 [ 265.679653][T11963] do_splice_direct+0x342/0x580 [ 265.684547][T11963] do_sendfile+0x1010/0x1d20 [ 265.689196][T11963] __se_sys_sendfile64+0x2bb/0x360 [ 265.694334][T11963] ? syscall_return_slowpath+0x90/0x610 [ 265.699907][T11963] __x64_sys_sendfile64+0x56/0x70 [ 265.704950][T11963] do_syscall_64+0xbc/0xf0 [ 265.709393][T11963] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.715387][T11963] RIP: 0033:0x4598e9 [ 265.719307][T11963] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.739794][T11963] RSP: 002b:00007f2ad28f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 265.748224][T11963] RAX: ffffffffffffffda RBX: 00007f2ad28f0c90 RCX: 00000000004598e9 [ 265.756292][T11963] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 265.764272][T11963] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.776250][T11963] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f2ad28f16d4 [ 265.784231][T11963] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 01:14:00 executing program 2: r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x0, 0x4) timer_create(0x4, &(0x7f0000000140)={0x0, 0x34, 0x0, @thr={&(0x7f0000000000)="c2a6e5616fbe1c2149d49d161770cfb0331796b3118fe5fe09f0955b0366e18c06260bfa879653642da01cc2af727bd307ca702fa5f74ff57dde33637531946b4da4146616b5369a9b2aed68ac0a7ef245f01e5cbabff4e087ba171fd65c77e40a71f1e810dc9ebb86e54d2cd37d17e3f3788165701e479be87ebe444e54d53aa86968dc527b76370f499cac782985639526f17ec8e97d75cc8df12723c79aac128181db95833f253e70922092778df6827f11", &(0x7f00000000c0)="bfb0d5fb6da9d5f9f6c5a4"}}, &(0x7f0000000180)) 01:14:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000040)={0x6, 0x7, 0xffffffff}) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x100) lseek(r0, 0x3, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{0xfffffffffffffffd}, {&(0x7f0000000140)="e7bcc22bdba7a816289837adb757898c86a39db576704ceda336b84489fce37be84b1b9b8c8e024810ba3a78371a3d8e9fa41ba9590f6a3ab64c7c9cda52178ffad061fa7b54", 0x46}, {&(0x7f00000001c0)="a21e69a02e51c1f5f76cf1add43e44835c51dd98fedc02fe85221f3030ffceb9f98584d3a8179a", 0x27}], 0x3, &(0x7f0000000240)="8c7a1872a1f4fc816b68d2cac1a744113c8cf4aa8aa4aa933c3376dd9d9b695fe5c2cd2d260d3ecbde048117f3e13c31bd68af6f84241678066024780cafb103f58f7805a82c1c54af635d782f9296fd1732ea0856418c67f295ce1a9828a6d1e2bb7d3747f323519c2258bdce2f4ba6ccd76e0657f868872b5b6c4d8774c94bdb54f79c6c629fbbb1f90f155d864ba7a762c5c51b7c9479075dc2012d9bae69604f59ad45ab3e4f0d7c6465fe4907aa1d58f28f6a96f32c373b3e72dbf11a5d01890bd9a2cfcb97393a220035141163049eac8a2a1d2a9818d6f2fc48766c112eace04b90e702b27aea9cd8", 0xec}, 0x20040094) 01:14:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7* 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.957149][T11998] RSP: 002b:00007ff9a3397c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 267.965617][T11998] RAX: ffffffffffffffda RBX: 00007ff9a3397c90 RCX: 00000000004598e9 01:14:03 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:03 executing program 3: exit_group(0xffffffff80000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) exit_group(0x1f) fcntl$getown(r1, 0x9) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() move_pages(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000380)='setgroups\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) r6 = gettid() move_pages(r6, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r6, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='net/ipv6_route\x00', 0xffffffffffffffff}, 0x30) r8 = syz_open_procfs(r7, &(0x7f0000000100)='net/udplite6\x00') lseek(r8, 0x3, 0x0) sendfile(r8, r5, 0x0, 0x10007ffff000) 01:14:03 executing program 2: r0 = gettid() move_pages(r0, 0xffffffffffffffa5, 0x0, 0x0, 0x0, 0x6) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/sMftnet_stat\x00') lseek(r1, 0x3, 0x0) lseek(r1, 0x0, 0x3) 01:14:03 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7* 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:14:03 executing program 0: alarm(0x80000000) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20a100, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYRES64=r0]) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000040)=0x1, 0x4) [ 268.408303][T12012] RSP: 002b:00007ff9a3397c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 268.416743][T12012] RAX: ffffffffffffffda RBX: 00007ff9a3397c90 RCX: 00000000004598e9 [ 268.424900][T12012] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 268.432883][T12012] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 268.440866][T12012] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007ff9a33986d4 [ 268.448848][T12012] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 01:14:03 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7* 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.077739][T12035] RSP: 002b:00007ff9a3397c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 269.086191][T12035] RAX: ffffffffffffffda RBX: 00007ff9a3397c90 RCX: 00000000004598e9 [ 269.094524][T12035] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 01:14:04 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='cgroup\x00\xc3\xe0\x8fCR\xbb\x14\xef\xc11cK\xdcup<\xcb\x18[\x80\xaa\t\x0eb-\xaf\xdaz\xf4\xfc \xf3\xaaC\xe5|\x061\xf4\fO\xfeP\xde\xf9{\x81\xe1\x99\xac\xb2\xab\xd2\x15\xc5\x1c\xe6\x86M\xff2\xa8\x85\x93\x91\xe3\\(w\xae}\x93\xd8+\xab\xb2.%\xcc/\rb\xd2\x1a\xd8\xa6\xb2\xa19%\xbe\xd9b\xfa\xaa\xc51.\xff\x180\x03p\x89\x13SP\xae\xc1\xbb\xd3\xb7m\xf5!\xf2[\x9e') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0x6, 0x0, 0x20000}) lseek(r1, 0x0, 0x4) [ 269.102512][T12035] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.110496][T12035] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007ff9a33986d4 [ 269.118482][T12035] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 01:14:04 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/s\x9d\xf1\xaf\x8c\x8d\x90\xc9of\x9bk\xb7\xd2\xf0\xc0\x1f<\x04\x9e\xd4\xf1\xfd\xf0\xf4N\xa7*0x0}, &(0x7f0000000040)=0xffffffffffffff84) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x8001) 01:14:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x1000, 0x800, &(0x7f00000013c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xb1, 0x400000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = dup2(r1, r0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000000)) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x14d742, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000080)={[{0x7f, 0x8, 0x7ff, 0xf223, 0x7fffffff, 0x2, 0xa65, 0x1ff, 0x5, 0x3, 0x1, 0x0, 0x2}, {0x8, 0xfffffffffffffe00, 0x2, 0x4, 0x6, 0x700, 0x8, 0xffffffff, 0x522a, 0x100, 0x8, 0x9, 0x8}, {0x0, 0x5, 0xc8, 0x10000, 0x7ff, 0xffffffff7fffffff, 0x3, 0x9, 0x5, 0x30e, 0x3, 0x1, 0x4}], 0x10001}) 01:14:04 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) fcntl$getown(r0, 0x9) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{}, 0x0, 0x0, 0x8}) msgsnd(0x0, &(0x7f0000000000)={0x1, "9abc5598417e28c21b35c0c1016b33333625067418b33815ebb655c207af02f0674116823e522e8f060677f5799a134787e3f7df1a2197759ff0e15775d4ccb67ceb07224475b7634467be6a4c261f32fb713c6c0929d8337fbe9df96aa47027b71a387e4957c388f150099e5785f2a4ed3339b163a786b38f79f4170eca9956f6d2f6ebc58dbc2b5b364b196fcde602a0eead6add53577bb660084aa00a791726a08faa2c12cb2eb5a827dfe5f1b982cc5a6f43664dc1b19a8c70934098e04fadb3e2ca170c5fa3355cbc0541f21d097156593dffcde7cdc5c0879c30f7edf32c"}, 0xe9, 0x800) 01:14:04 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10000, 0x610000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x2, 0x3, 0x2, 0x400}}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/\\I\xff\xff\xff\xff\xff\xffstat\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x101000, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@remote, @remote, @loopback}, 0xc) lseek(r1, 0x0, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x400000) write$P9_RREAD(r3, &(0x7f00000000c0)={0x11, 0x75, 0x2, {0x6, "28000d2710d1"}}, 0x11) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000001c0)) 01:14:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='n\x1d\xff\xe2\xa3\xa2:~et/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:04 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xa51c, 0x80000) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000840)) 01:14:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{}, 0x0, 0x0, 0x8}) msgsnd(0x0, &(0x7f0000000000)={0x1, "9abc5598417e28c21b35c0c1016b33333625067418b33815ebb655c207af02f0674116823e522e8f060677f5799a134787e3f7df1a2197759ff0e15775d4ccb67ceb07224475b7634467be6a4c261f32fb713c6c0929d8337fbe9df96aa47027b71a387e4957c388f150099e5785f2a4ed3339b163a786b38f79f4170eca9956f6d2f6ebc58dbc2b5b364b196fcde602a0eead6add53577bb660084aa00a791726a08faa2c12cb2eb5a827dfe5f1b982cc5a6f43664dc1b19a8c70934098e04fadb3e2ca170c5fa3355cbc0541f21d097156593dffcde7cdc5c0879c30f7edf32c"}, 0xe9, 0x800) 01:14:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) [ 270.041132][T12097] FAULT_INJECTION: forcing a failure. [ 270.041132][T12097] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 270.054374][T12097] CPU: 0 PID: 12097 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 270.062353][T12097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.072409][T12097] Call Trace: [ 270.075706][T12097] dump_stack+0x191/0x1f0 [ 270.080040][T12097] should_fail+0xa3f/0xa50 [ 270.084459][T12097] should_fail_alloc_page+0x1fb/0x270 [ 270.089830][T12097] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 270.095301][T12097] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 270.101202][T12097] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 270.107179][T12097] ? prep_new_page+0x792/0x9b0 [ 270.111939][T12097] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 270.117825][T12097] ? get_page_from_freelist+0x11a1/0x19c0 [ 270.123552][T12097] kmsan_alloc_page+0x131/0x360 [ 270.128414][T12097] __alloc_pages_nodemask+0x142d/0x5fa0 [ 270.133957][T12097] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 270.140013][T12097] ? arch_stack_walk+0x29a/0x3e0 [ 270.144939][T12097] ? stack_trace_save+0x1b0/0x1b0 [ 270.149982][T12097] ? ima_match_policy+0x1ab4/0x1b30 [ 270.155174][T12097] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 270.161057][T12097] alloc_pages_current+0x68d/0x9a0 [ 270.166167][T12097] alloc_slab_page+0x10e/0x12c0 [ 270.171011][T12097] ? __msan_poison_alloca+0x1c0/0x270 [ 270.176389][T12097] ? ___slab_alloc+0x1423/0x1fb0 [ 270.181319][T12097] new_slab+0x2ca/0x1a00 [ 270.185569][T12097] ___slab_alloc+0x1423/0x1fb0 [ 270.190318][T12097] ? alloc_pipe_info+0xdc/0x8a0 [ 270.195180][T12097] kmem_cache_alloc_trace+0xae5/0xd20 [ 270.200546][T12097] ? alloc_pipe_info+0xdc/0x8a0 [ 270.205396][T12097] alloc_pipe_info+0xdc/0x8a0 [ 270.210063][T12097] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 270.215958][T12097] splice_direct_to_actor+0xdbd/0x1130 [ 270.221403][T12097] ? do_splice_direct+0x580/0x580 [ 270.226415][T12097] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 270.232477][T12097] ? security_file_permission+0x268/0x6e0 [ 270.238205][T12097] ? rw_verify_area+0x3a5/0x5e0 [ 270.243053][T12097] do_splice_direct+0x342/0x580 [ 270.247922][T12097] do_sendfile+0x1010/0x1d20 [ 270.252535][T12097] __se_sys_sendfile64+0x2bb/0x360 [ 270.257635][T12097] ? syscall_return_slowpath+0x90/0x610 [ 270.263176][T12097] __x64_sys_sendfile64+0x56/0x70 [ 270.268192][T12097] do_syscall_64+0xbc/0xf0 [ 270.272617][T12097] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 270.278505][T12097] RIP: 0033:0x4598e9 [ 270.282394][T12097] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.302202][T12097] RSP: 002b:00007ff9a3397c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 270.310621][T12097] RAX: ffffffffffffffda RBX: 00007ff9a3397c90 RCX: 00000000004598e9 [ 270.318601][T12097] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 270.326569][T12097] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.334548][T12097] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007ff9a33986d4 [ 270.342766][T12097] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000006 01:14:05 executing program 4 (fault-call:4 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(chacha20-neon)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{}, 0x0, 0x0, 0x8}) msgsnd(0x0, &(0x7f0000000000)={0x1, "9abc5598417e28c21b35c0c1016b33333625067418b33815ebb655c207af02f0674116823e522e8f060677f5799a134787e3f7df1a2197759ff0e15775d4ccb67ceb07224475b7634467be6a4c261f32fb713c6c0929d8337fbe9df96aa47027b71a387e4957c388f150099e5785f2a4ed3339b163a786b38f79f4170eca9956f6d2f6ebc58dbc2b5b364b196fcde602a0eead6add53577bb660084aa00a791726a08faa2c12cb2eb5a827dfe5f1b982cc5a6f43664dc1b19a8c70934098e04fadb3e2ca170c5fa3355cbc0541f21d097156593dffcde7cdc5c0879c30f7edf32c"}, 0xe9, 0x800) 01:14:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xef7, 0x20000) sendmsg$nl_crypto(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@delrng={0x10, 0x14, 0x110, 0x70bd2b, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000802}, 0x4000) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:14:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={r4, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0xa72, @empty, 0x3dc65874}, @in={0x2, 0x4e23, @rand_addr=0xffff}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x2, 0x20}, &(0x7f0000000140)=0xc) 01:14:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{}, 0x0, 0x0, 0x8}) msgsnd(0x0, &(0x7f0000000000)={0x1, "9abc5598417e28c21b35c0c1016b33333625067418b33815ebb655c207af02f0674116823e522e8f060677f5799a134787e3f7df1a2197759ff0e15775d4ccb67ceb07224475b7634467be6a4c261f32fb713c6c0929d8337fbe9df96aa47027b71a387e4957c388f150099e5785f2a4ed3339b163a786b38f79f4170eca9956f6d2f6ebc58dbc2b5b364b196fcde602a0eead6add53577bb660084aa00a791726a08faa2c12cb2eb5a827dfe5f1b982cc5a6f43664dc1b19a8c70934098e04fadb3e2ca170c5fa3355cbc0541f21d097156593dffcde7cdc5c0879c30f7edf32c"}, 0xe9, 0x800) 01:14:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x1) 01:14:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) 01:14:06 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{}, 0x0, 0x0, 0x8}) msgsnd(0x0, &(0x7f0000000000)={0x1, "9abc5598417e28c21b35c0c1016b33333625067418b33815ebb655c207af02f0674116823e522e8f060677f5799a134787e3f7df1a2197759ff0e15775d4ccb67ceb07224475b7634467be6a4c261f32fb713c6c0929d8337fbe9df96aa47027b71a387e4957c388f150099e5785f2a4ed3339b163a786b38f79f4170eca9956f6d2f6ebc58dbc2b5b364b196fcde602a0eead6add53577bb660084aa00a791726a08faa2c12cb2eb5a827dfe5f1b982cc5a6f43664dc1b19a8c70934098e04fadb3e2ca170c5fa3355cbc0541f21d097156593dffcde7cdc5c0879c30f7edf32c"}, 0xe9, 0x800) 01:14:06 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1, "9abc5598417e28c21b35c0c1016b33333625067418b33815ebb655c207af02f0674116823e522e8f060677f5799a134787e3f7df1a2197759ff0e15775d4ccb67ceb07224475b7634467be6a4c261f32fb713c6c0929d8337fbe9df96aa47027b71a387e4957c388f150099e5785f2a4ed3339b163a786b38f79f4170eca9956f6d2f6ebc58dbc2b5b364b196fcde602a0eead6add53577bb660084aa00a791726a08faa2c12cb2eb5a827dfe5f1b982cc5a6f43664dc1b19a8c70934098e04fadb3e2ca170c5fa3355cbc0541f21d097156593dffcde7cdc5c0879c30f7edf32c"}, 0xe9, 0x800) 01:14:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x7, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0x316, &(0x7f0000000000)={&(0x7f00000000c0)={0xfffffffffffffcc9, r2, 0x808, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x9}, 0x40) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000240)) 01:14:06 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) 01:14:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='\x00\x00\x00\x1e\xd4!\x00', 0x5, 0x101000) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:14:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) r5 = geteuid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r7, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r4, 0x4, 0x7, 0x3f0) connect(r6, &(0x7f0000000180)=@isdn={0x22, 0x8, 0x2, 0x9, 0xfffffffffffffffe}, 0x80) sendfile(r6, r7, &(0x7f0000000000), 0xffff) fcntl$addseals(r7, 0x409, 0x8) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r7, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r9}], {0x8}}, 0x2c, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f00000000c0)={0xa0, 0x0, 0x4, {{0x0, 0x1, 0x885, 0x7, 0x9, 0x8001, {0x4, 0x143c, 0x100, 0x1, 0x3fe0, 0x1, 0x9, 0x1, 0x3, 0x7, 0x20, r5, r9, 0x2a, 0x8}}, {0x0, 0x3}}}, 0xa0) sendfile(r1, r2, 0x0, 0x7ffff000) r10 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x84040) ioctl$KVM_NMI(r10, 0xae9a) 01:14:06 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) 01:14:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0xcff75e205537cf27) 01:14:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x800) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000080)=0x10000) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:06 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) 01:14:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x42) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000040)={0xa, @pix={0x8, 0x5, 0x31303453, 0x5, 0xffff, 0x1f, 0x1, 0xffffffff80000000, 0x1, 0x1, 0x1, 0x6}}) 01:14:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/8) lseek(r0, 0x0, 0x4) 01:14:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x1, 0x0, 0x2, "7c5cca67ac2215ee3f28d4051dc579882232d0ce4bfd71a8ef70a33e5823bbd9", 0x39555659}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x793500) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8786a885af714395, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) 01:14:06 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "9abc5598417e28c21b35c0c1016b33333625067418b33815ebb655c207af02f0674116823e522e8f060677f5799a134787e3f7df1a2197759ff0e15775d4ccb67ceb07224475b7634467be6a4c261f32fb713c6c0929d8337fbe9df96aa47027b71a387e4957c388f150099e5785f2a4ed3339b163a786b38f79f4170eca9956f6d2f6ebc58dbc2b5b364b196fcde602a0eead6add53577bb660084aa00a791726a08faa2c12cb2eb5a827dfe5f1b982cc5a6f43664dc1b19a8c70934098e04fadb3e2ca170c5fa3355cbc0541f21d097156593dffcde7cdc5c0879c30f7edf32c"}, 0xe9, 0x800) 01:14:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x0) 01:14:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:14:07 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "9abc5598417e28c21b35c0c1016b33333625067418b33815ebb655c207af02f0674116823e522e8f060677f5799a134787e3f7df1a2197759ff0e15775d4ccb67ceb07224475b7634467be6a4c261f32fb713c6c0929d8337fbe9df96aa47027b71a387e4957c388f150099e5785f2a4ed3339b163a786b38f79f4170eca9956f6d2f6ebc58dbc2b5b364b196fcde602a0eead6add53577bb660084aa00a791726a08faa2c12cb2eb5a827dfe5f1b982cc5a6f43664dc1b19a8c70934098e04fadb3e2ca170c5fa3355cbc0541f21d097156593dffcde7cdc5c0879c30f7edf32c"}, 0xe9, 0x800) 01:14:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg\xf5\x00', 0x4, 0x40) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:14:07 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getpgid(0x0) r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='T\x05\v\x93\xe3\"i\x1e') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @dev}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002a00010026bd7000ffdbdf2500000000", @ANYRES32=r4, @ANYBLOB="243c7bf3430d59880c615069f54cb5623e7f59388abe6a37006cad2f66649263f616ef2a29023c872eb57e026e4c4baf102ddf36e6aec06bcca00232180d5bb3dd5c836e54900070e8aa4c374520871f965a3a592399422adcc04e07"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x10) lseek(r1, 0x0, 0x4) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0xcb, 0x2000}) 01:14:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) memfd_create(&(0x7f0000000340)='vmnet1vmnet1trustedposix_acl_access%securitywlan1\']:@#[trusted(\x00', 0x4) timer_create(0x65b323a38aab121, &(0x7f00000002c0)={0x0, 0x16, 0x0, @thr={&(0x7f00000000c0)="c049d661e667e7393e399694ee691af738aca7bc82e24c84c61066c04d3120e3f7f32c0d0f3b83b4173cda56eeb55ff960603dfd54704de9e56c96267a24a648083377613a84501187d5e5bf400d9c7cc7a23fd05323eb5220f17c642aac8c6ad45c1bca5ba3c7d05ca72d12cc40354cdf72de072699c08365c6160e056b70b03090e1a197a17a4df8dd6186db22533b2b6056a696ab2458e1e538b6875f4663ef02e05055fec76e781bc9f751726f950719ac8022964582079a0249cad67b02bd86ed", &(0x7f00000001c0)="5af1a4aa888c19964b4e0e21eb6cbf9575488aa48b90d560affef20942cf1efb1435cc0ce8d9dc4d35b034ea6748dba430f50b6629bbec5baa896dcf3615d10ef7d1682c045c4468432abda5e27786f6fa783065e25d3663e0011c2f9a6df71119be43ee47de810be4800312b0087a0f41f1fb48bf54f549622e73860ff2a7b89ff66ca514f24617d1be717e29bae3d152d2b9c1d86c52fbee784829203ea9fb0acc9e0ec6aaa6e3e7dab35b53710ace81b181efbc7283e7482f64de27087eec291fa20a620a21cb4eea7719b69df3224618f35dd4d6a569784244fd1e1df770468c"}}, &(0x7f0000000300)) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) connect$rxrpc(r4, &(0x7f0000000540)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x6, @rand_addr="b28d1ff586d4fbbb565209e21d6d1349", 0x400}}, 0x24) lseek(r3, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000500)={'bridge_slave_1\x00', {0x2, 0x4e20, @multicast1}}) lseek(r5, 0x3, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000440)={0x7, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000480)={r6, 0x10000}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000003c0), &(0x7f0000000400)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='illinois\x00', 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r8, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r7, 0x0, 0x7ffff000) 01:14:07 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "9abc5598417e28c21b35c0c1016b33333625067418b33815ebb655c207af02f0674116823e522e8f060677f5799a134787e3f7df1a2197759ff0e15775d4ccb67ceb07224475b7634467be6a4c261f32fb713c6c0929d8337fbe9df96aa47027b71a387e4957c388f150099e5785f2a4ed3339b163a786b38f79f4170eca9956f6d2f6ebc58dbc2b5b364b196fcde602a0eead6add53577bb660084aa00a791726a08faa2c12cb2eb5a827dfe5f1b982cc5a6f43664dc1b19a8c70934098e04fadb3e2ca170c5fa3355cbc0541f21d097156593dffcde7cdc5c0879c30f7edf32c"}, 0xe9, 0x800) 01:14:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) lseek(r2, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001500)={0xb8, 0x0, &(0x7f00000013c0)=[@clear_death={0x400c630f, 0x2}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000200)={@fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0x1, 0x0, 0x34}, @flat=@weak_handle={0x77682a85, 0x1101}}, &(0x7f0000000280)={0x0, 0x18, 0x38}}}, @enter_looper, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x2}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x50, 0x18, &(0x7f00000002c0)={@flat=@weak_binder={0x77622a85, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x4, 0x1, 0x7}}, &(0x7f0000000340)={0x0, 0x18, 0x30}}}, @exit_looper], 0x60, 0x0, &(0x7f0000001480)="93de893d5b4f26e07e5a8742f5c9fd215aa342bf61e32967f110918012f911954c5828cd7caa259570f0f008b3d9e69026c92dc08ff95e490abdc09a9ba5ecbf6090ce4d0dd9616ab007e8b1b3c37564319f69de560296d6f30f068a8c0b1aa4"}) getsockopt$inet6_tcp_buf(r5, 0x6, 0xd, &(0x7f00000003c0)=""/4096, &(0x7f00000001c0)=0x1000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140)=0x1e, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') creat(&(0x7f0000000180)='./file0\x00', 0x100) getcwd(&(0x7f0000000080)=""/113, 0x71) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2, 0x0) sendfile(r1, r6, 0x0, 0x7ffff000) 01:14:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x1, @mcast1}, @in6={0xa, 0x4e24, 0x10001, @remote, 0x5}, @in6={0xa, 0x4e22, 0x31b, @dev={0xfe, 0x80, [], 0x1e}, 0x5}], 0x54) lseek(r0, 0x0, 0x4) 01:14:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:14:07 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x800) 01:14:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000000c0)=""/95) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes-aesni))\x00'}, 0xffaa) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) sendfile(r3, r4, 0x0, 0x7fffeffd) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x80100, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r7, 0x3, 0x0) ioctl$KDSKBLED(r7, 0x4b65, 0x7ff) open_by_handle_at(r6, &(0x7f0000000200)={0x31, 0x9, "81eb1293f5038588f2f920abb789a7b103036830ed7944f5422f9f685d8a10a50b05363849af3cf427"}, 0x102000) 01:14:07 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x80000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x4, 0xffffffff, 0x8b}}, 0x28) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000380), &(0x7f00000003c0)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000140)={0x0, 0x7f, 0x47044c00, [], &(0x7f0000000080)=0x7}) lseek(r1, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7fff, 0x1) dup3(r2, r1, 0x80000) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) 01:14:07 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 01:14:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x81400) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x64100) 01:14:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x6f0db96e, 0x65a) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x0, 0x0) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) lseek(r0, 0x0, 0x4) 01:14:08 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffeff, 0x410002) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:14:08 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000100)={0x8, 0x1}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7ff, 0x1e9, 0x1, 0x80000000, 0x3, 0x3, 0x0, 0x3af, 0x40, 0x218, 0x8, 0xced, 0x38, 0x2, 0x771, 0x34d, 0x7}, [{0x6, 0x100000001, 0x782eb1a9, 0x100, 0x100000000, 0x9, 0x100, 0x5e}], "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"}, 0x1078) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000140)=0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x101000, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ce\x00'}, 0x30) r4 = accept4(r1, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200080, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000001700)='/dev/audio\x00', 0x111000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000001740)={0xd8, 0x8, 0x3, 0x8}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r8, 0x3, 0x0) ioctl$KVM_TRANSLATE(r8, 0xc018ae85, &(0x7f00000001c0)={0x4, 0x5000, 0x1200000, 0x10001, 0x3}) sendfile(r4, r5, 0x0, 0x7ffff000) 01:14:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/234, 0xea}], 0x1}, 0x100) 01:14:08 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x4e22, @broadcast}}}, 0x88) r2 = syz_open_procfs(r0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x4a, 0x1) 01:14:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = fsmount(r2, 0x1, 0xa8) mmap(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x8, 0x1012, r3, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) 01:14:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) sendto$inet(r0, &(0x7f00000003c0)="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", 0x1000, 0x4040000, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:08 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r0 = eventfd2(0x0, 0x80000) lseek(r0, 0x0, 0x1) 01:14:08 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 01:14:08 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000240)) 01:14:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x2, r7, 0x4, r8}, 0x10) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@broadcast, 0x4e22, 0x5c3, 0x4e23, 0x0, 0xfdc789bb35d86235, 0x6400ca763414b914, 0x90, 0xd2, r7, r10}, {0x400, 0x9, 0x0, 0x800000010, 0x7f, 0x1, 0x101, 0x401}, {0x0, 0x8, 0x5, 0x3}, 0x2, 0x6e6bb3, 0x0, 0x1, 0xb50f79d696fff472, 0x1}, {{@in6=@local, 0x4d2, 0x32}, 0x2, @in=@local, 0x0, 0x1, 0x0, 0x10000000, 0xb, 0x0, 0x8}}, 0xe8) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r11 = accept4(r0, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r11, r12, 0x0, 0x7ffff000) [ 273.807658][T12294] IPVS: ftp: loaded support on port[0] = 21 [ 274.011401][T12294] chnl_net:caif_netlink_parms(): no params data found [ 274.068308][T12294] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.075632][T12294] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.084878][T12294] device bridge_slave_0 entered promiscuous mode [ 274.095761][T12294] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.103839][T12294] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.112791][T12294] device bridge_slave_1 entered promiscuous mode [ 274.145663][T12294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.160057][T12294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.194176][T12294] team0: Port device team_slave_0 added [ 274.203385][T12294] team0: Port device team_slave_1 added [ 274.285683][T12294] device hsr_slave_0 entered promiscuous mode [ 274.324304][T12294] device hsr_slave_1 entered promiscuous mode [ 274.362391][T12294] debugfs: Directory 'hsr0' with parent '/' already present! [ 274.396651][T12294] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.403938][T12294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.411665][T12294] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.418963][T12294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.504504][T12294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.528352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.538261][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.548024][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.560989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 274.583371][T12294] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.600130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.611010][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.618315][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.666039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.675324][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.682587][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.691728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.701784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.710786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.720597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.739079][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.750832][T12294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.778801][T12294] 8021q: adding VLAN 0 to HW filter on device batadv0 01:14:09 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fcntl$setlease(r0, 0x400, 0x0) 01:14:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x1) 01:14:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x65be6f36b68f21aa, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/sg#\x00', 0x1) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f00000000c0)={r3, 0x0, 0x1000000, 0x4000}) 01:14:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="2aa80da383c307c72419382cbf0c663f713228aa0af61357cf19e3553baae648a6fff2a9f8af119f8e8b0415cfc7b48f440b8e333f41", 0x36}, {&(0x7f0000000040)="86debfd355ddcd40ea2e5e0eaa26d28b1b4f2c9849c9624cee530cff753220c5a6f3bd5b0d27b64df766081dd9989a09225b", 0x32}, {&(0x7f0000000140)="c4d1634f718d27c7ba7653eeca6e120b59ac5790491de296e0f4685d832086bad7d396cb8f8c73b813a00a2707aeda97fdea0edf2cf71e09ba22f3420e3c88622398546d2c954738ead86ea969d304ce3c235bef22d334f1afae323fd1e8b4519826e4dab4a9a00f1b18480e08bc0b948398ed17cccc2c4f5fbee8e34cd4acc3ff406a7c", 0x84}, {&(0x7f0000000080)="3daa9b0becdb15c176a8585fa487ff1f3ae87ef0b626ee0a816a9f023e536fb5b6bc0bde7cfc2b939725", 0x2a}, {&(0x7f0000000200)="4d8c085784618659f4dcece9faee591fd36f40e6b29b793fb263673bbf9e092d222aa05b099900027a2b029da91120c30423a62332add05b95cfde177159f259252cc0774358ec55f7e4d683cb0c4624392ffac24ced5b87a523f19f4d784b6be2a70f8a2f2b23993ab6d8c446600d2294f0122051d17efd5136cf904fd21b0f631433addbbb0dcca0f3ec921c7fec8a2cc8772302e3e79d75d4b13e119b599db0857f89f328578d7864419b824ffc382947a097d3f9958dd805e287053676568fc5856c4568369afec3cbf62533c3630f4486806c552b4637521acbd4f70bd0f7004ece31a298d7c846da85f2c532712b", 0xf1}, {&(0x7f00000000c0)="9b7565166088150529dc0b5c022d4e96b68ccf0804c0c1aded0247bf94c3", 0x1e}, {&(0x7f0000000300)="5fe4770b694f70c720629831983fd4e9657f85b8b4567c85e9624283f997437d765976f95e10c3d3d3b92d6688e7adea57c7088755dc4557e28c1a033023d3cf1371d0aa328ebccc720b38ce32de0c61da78609d74eba52e9184da9f21e887e061b101580d0cb592864b3b80a39a38f3ddeccd29ea7f99f29cc16f1b638a65cea0610089fc001449697652924aa110be0c0542ed3759751074eaca2ad74c39ff461721fc8b6f9b47d9df45550bdd808b3c5618ae5ebfba5a9b0206e3037e990d4f8f3d48d85bc9e13312f05b2e4e40a260973a83c0b53d63286537653f3838a79f4c01aacd1517a84eb555456024b8ccceb536ff14daae2b0db7c006a33d69", 0xff}], 0x7, 0x8) 01:14:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') getsockopt$sock_timeval(r2, 0x1, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x10) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:09 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 01:14:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000080), 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) write$rfkill(r2, &(0x7f00000000c0)={0x5, 0x4, 0x2, 0x0, 0x1}, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x39a9d541aa1c9684, &(0x7f0000000000)={@mcast1}, &(0x7f0000000040)=0xffffff90) 01:14:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x30800, 0x0) 01:14:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) sendfile(r1, r3, 0x0, 0x40007ffff004) 01:14:10 executing program 5: 01:14:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xb29, 0xffffffffffffff00, 0xf42, 0x7}, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000140)='/\x80ev/sg#\x00', 0x2000000000000000, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x112, 0x303000) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) 01:14:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:10 executing program 5: 01:14:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1e3) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) 01:14:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) r3 = gettid() move_pages(r3, 0xffffffffffffffb6, 0x0, 0x0, 0x0, 0xb5be5bbbfcd74d57) r4 = syz_open_procfs(r3, &(0x7f0000000380)='task\x00') sendfile(r1, r4, 0x0, 0x7ffff000) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x100) 01:14:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x3, 0x7, 0x7fff, 0x453, @time={0x77359400}, {0xfffffffffffffbff, 0x7}, {0x3fb51f5, 0x1}, @queue={0x1, {0x5, 0x1}}}, {0x4cd7, 0xfffffffffffffff7, 0x400, 0x101, @tick=0x100000000, {0x0, 0xba34}, {0x2, 0x3}, @raw32={[0x5, 0x0, 0x3]}}, {0x0, 0x81, 0x6, 0x2, @time, {0x933a00, 0x9}, {0xc0b5, 0x400}, @control={0xf66, 0x7}}, {0x7fffffff, 0x1, 0x0, 0x1ff, @tick=0x100000001, {0xffffffffffff79bf, 0x8}, {0x800, 0x6}, @addr={0x2, 0x9}}, {0x5afb2202, 0xfffffffffffffff8, 0x5, 0x1f, @time={0x0, 0x1c9c380}, {0x6, 0x9}, {0x0, 0x7}, @raw32={[0x8, 0x7, 0x80000001]}}], 0xf0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000000)={0xa, 0x2, 0x1, 0xe5, 'syz0\x00', 0x8000}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 01:14:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012200c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r9, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x2, r8, 0x4, r9}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) r11 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="30a7ea697d0000000000002b", @ANYRES32=r16, @ANYBLOB="00000000ffffffff00000000080001007069650004000200"], 0x30}}, 0x0) r17 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r17, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r11, &(0x7f0000000040)={0x2c, 0x2, r16, 0x4, r17}, 0x10) r18 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r18, 0x3, 0x0) getsockopt$inet_mreqn(r18, 0x0, 0x20, &(0x7f0000000240)={@empty, @multicast2, 0x0}, &(0x7f0000000280)=0xc) r20 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r20, 0x3, 0x0) getpeername$packet(r20, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14) r24 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r24, 0x3, 0x0) getpeername$packet(r24, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) r26 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r32 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r32, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r26, &(0x7f0000000040)={0x2c, 0x2, r31, 0x4, r32}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) r34 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r34, 0x3, 0x0) recvmsg$kcm(r34, &(0x7f0000000f40)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/207, 0xcf}, {&(0x7f0000000a00)=""/144, 0x90}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/132, 0x84}, {&(0x7f0000000c00)=""/170, 0xaa}, {&(0x7f0000000cc0)=""/221, 0xdd}], 0x7, &(0x7f0000000e40)=""/240, 0xf0}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001040)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000001140)=0xe8) r37 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r37, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r37, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001440)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000001540)=0xe8) r40 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r40, 0x3, 0x0) r41 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r44, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r46}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r43, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r46, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r42, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r46, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r47 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r47, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r41, &(0x7f0000000040)={0x2c, 0x2, r46, 0x4, r47}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000001c40)={'team0\x00', r46}) r49 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r49, 0x3, 0x0) getsockopt$inet_pktinfo(r49, 0x0, 0x8, &(0x7f0000001c80)={0x0, @remote, @empty}, &(0x7f0000001cc0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @local}, &(0x7f0000001d40)=0xc) r52 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r52, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r52, 0x29, 0x22, &(0x7f0000001d80)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000001e80)=0xe8) r54 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r54, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r54, 0x29, 0x23, &(0x7f0000002080)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000021c0)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000022c0)=0xe8) r57 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$nl_route(0x10, 0x3, 0x0) r60 = socket$netlink(0x10, 0x3, 0x0) r61 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r61, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r60, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r62}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r59, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r62, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r62, @ANYBLOB="00000000ffffffff00000000080001017069650004000200"], 0x30}}, 0x0) r63 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r63, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r57, &(0x7f0000000040)={0x2c, 0x2, r62, 0x4, r63}, 0x10) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000002c00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002300)=ANY=[@ANYBLOB="98080000", @ANYRES16=0x0, @ANYBLOB="080225bd7000fbdbdf250000000008000100", @ANYRES32=r8, @ANYBLOB="7c00020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000500000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="0c01020044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000140004003f000300ffff0000010007010900000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r21, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r23, @ANYBLOB="700102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100008038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040005000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004002407000008000600", @ANYRES32=r25, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r31, @ANYBLOB="083f00000000000040000100240001006c625f74785f68616d617070696e67000000000000080003000300000008000400"/60, @ANYRES32=r33, @ANYBLOB="080007000000000008000100", @ANYRES32=r35, @ANYBLOB="2801020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff07000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400090000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r36, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040004000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r38, @ANYBLOB="08000100", @ANYRES32=r39, @ANYBLOB="b400020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r48, @ANYBLOB="08000100", @ANYRES32=r50, @ANYBLOB="c80102005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c0004000600080009000000ff0308ff050000008000030114dd0000010000ff02000000410000480500000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r51, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400007003003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c00040008000702040000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r53, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r55, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005400000008000100", @ANYRES32=0x0, @ANYBLOB="640102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r56, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff03000008000600", @ANYRES32=r62, @ANYBLOB="34000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000400040038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040008000000"], 0x898}, 0x1, 0x0, 0x0, 0x20000000}, 0x8042) lseek(r1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x2d, r64, 0x1, 0x1ff, 0x6, @random="00edca856099"}, 0x14) 01:14:10 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/sockstat\x00') sendfile(r0, r1, 0x0, 0x1000003) 01:14:10 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 01:14:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0xffffffffffffff10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180)=0x3, 0x4) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x29, @local, 0x4e22, 0x1, 'sed\x00', 0xf, 0x7, 0x3e}, {@remote, 0x4e21, 0x6000, 0x20, 0x100000001, 0x3}}, 0x44) sendfile(r3, r1, 0x0, 0x7ffff002) 01:14:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='\xc3(\x03.\x81[G\x89\x00', 0xfffffffffffffffe, 0x200082) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x2) 01:14:11 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:14:11 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 01:14:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) flock(r3, 0x12) [ 276.162745][T12392] ucma_write: process 63 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 01:14:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000000)) 01:14:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x8e, "1a9ac19635696c627cf5d39c1af2c3446a943878bd67807e90b6b3107cf825ef2e77db35c6f5d5a6efc216d1b48420bd45d3675ab7c2cdadb33255581196834c5747f25e2f69584088b2acf2a815ff80faa7237855cc821c872f34c8988b4f17c19c8307c935edf24c6e4761ffb03d13015d2c867595878477afa5a4b2966603a5c9a0b93d32d09138afbc512452"}, &(0x7f0000000100)=0x96) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x7, 0x20040) 01:14:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x4d) 01:14:11 executing program 1: 01:14:11 executing program 5: 01:14:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x42801, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:11 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x6cd6175d, 0x200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000003c0)) 01:14:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000200)={0x9, 0x1, 0x1}) lseek(r1, 0x3, 0x0) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-neon\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x80000) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r6 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x400, 0x936a20122551c1e9) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f00000001c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r4, r5, 0x0, 0x7ffff000) 01:14:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 01:14:11 executing program 5: 01:14:12 executing program 1: 01:14:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x100000000000000, 0x20000) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)=""/157, &(0x7f00000000c0)=0x9d) 01:14:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r4, 0x0, 0x7ffff000) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000200)) 01:14:12 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x0, 0x4) 01:14:12 executing program 5: 01:14:12 executing program 1: 01:14:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx2\x00'}, 0xfffffffffffffd33) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000340), 0x4) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@local, 0x34, 0x2, 0x0, 0x1, 0x8d}, &(0x7f0000000300)=0x20) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000000c0)={@local}, &(0x7f0000000180)=0x14) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x3, 0x0) accept$inet6(r6, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000140)=0x482, 0x0) 01:14:12 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x200000) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) 01:14:12 executing program 2: lseek(0xffffffffffffffff, 0x0, 0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0x6, 0x9f1}, 'port1\x00', 0x0, 0x1000, 0x81, 0x2, 0x1f, 0x81, 0xff, 0x0, 0x2, 0x2}) 01:14:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) 01:14:12 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) 01:14:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0xfffffffffffffcfe) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180)="d882c6aabbdf6fedf82b9a87f3bab7e24c28f5ca2409b3860f60cc43ec4d7516b1d6e6de72be97ae050cce5050e30331437cce48802776db615c9c38f3ba1c82e27fc939ed672c188d9c0b4e6c1ad3ac48c779075999481f3e6a0664a58a0e17e3d866a104ca2dcf1fb0d682c49b331e03a3a4fabfc3874524c09b00a4d18286d5", 0x81, r4}, 0x68) move_pages(r3, 0x3a, 0x0, 0x0, 0x0, 0x6) getpid() r5 = gettid() move_pages(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000140)='pagemap\x00') sendfile(r2, r6, 0x0, 0x7ffff000) 01:14:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\b', 0x1, 0x200000) pread64(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) fstatfs(r2, &(0x7f0000000140)=""/154) 01:14:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)) 01:14:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000001c0)) 01:14:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000180)=0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 01:14:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000540)) 01:14:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_ad\x12\x97\x14\";/\xd6\xaaz\ajj\x00') lseek(r0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 01:14:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$nl_generic(0x10, 0x3, 0x10) 01:14:13 executing program 5: 01:14:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000000c0)={0x3d3, 0x1, 0x7fff, 0x2, &(0x7f0000000080)=[{}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x2400d090) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) lsetxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:crypt_device_t:s0\x00', 0x24, 0x1) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='osx.trustedwnan1!\x00'], &(0x7f0000000140)=""/173, 0xad) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:13 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc8001, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) 01:14:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @remote, @remote}, &(0x7f0000000040)=0xc) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = dup(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000001c0)={0x8, 0x6, 0x4, 0x3ff}) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r4}}, 0x10) lseek(r0, 0x0, 0x4) 01:14:13 executing program 5: 01:14:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 01:14:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r1, 0xf7e8f6cb5dcde06f, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 01:14:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001680)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001700)) r1 = gettid() move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r1, &(0x7f0000001740)) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000300)='veth0_to_team\x00'}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x6, @remote, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000000c0)="b2c31c529573b73f025b51b35cf21d75", 0x10}, {&(0x7f0000000100)="554497a6d20e475667916ccb079fc95e99326bdec913059246ccee5d28cf68fbc6e76daf5e4fe6cc2189b4d92ff336ee328d1eda03271cfa69c267d6f215f3c0e897c58f7ceb5abd9e2c925fe1b39a354b8603c6366f7eb6f1777de628234241c6da73ece5fb50a258bf6279d93fbe239aa3db43", 0x74}, {&(0x7f0000000180)="30cf4ef4ba0412b932dba4726f1aa4425e9aadfe4b36d88bed2272c558983a67b33c44d9c155c68149ffa4692b77006b9a27a340e1e920ebf3ef1866cd7d89d5f4ae299b9526d2542056d609e6f2fc872a86cdf6252f9abee2b40a1a46065ace39d54f133f4f4f2afe1178450e5790b706942e06bdaf646abc35ea53a1a5c2a2764b56083838bd6bd58c849df75f773c8f6205e371eb7b4d7097b3ea205b5ecb62ae52c6f973855e4b96670cfac841509ab1148fa3d3717d814ee2e7d848624e48", 0xc1}, {&(0x7f00000003c0)="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", 0x1000}], 0x4, &(0x7f00000013c0)=[@dstopts_2292={{0x100, 0x29, 0x4, {0x32, 0x1d, [], [@generic={0x5, 0x9f, "85efd180bc502df9368faf553d75109846a3c7b7d796d6fd412d679f3dea9a3bea9647cd601f85d313a7dc5b14a951278560d60c5a74953344cb4a00d21529f5fdc1bb0fe9aa803606250d4f20ab4d53e7f2b424c9987797ba9c6b67a789420d37764c70eb897f674961c5d8ca6cb250b5369f4a49cabe561ade02209f179db1d4eaf7c6e8fc7c04fb75c157e05ab9b3a7732a3f592c385db40a8c9c5d5c47"}, @jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x3000}, @hao={0xc9, 0x10, @mcast2}]}}}, @dstopts={{0x108, 0x29, 0x37, {0x89, 0x1d, [], [@pad1, @calipso={0x7, 0x28, {0x8, 0x8, 0x4, 0x4bcd, [0x10001, 0xfff, 0xffffffffffffa142, 0x7]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}, @generic={0x101, 0xb2, "6e2526d1b9a19c5197b30731e299285f040935e2bbc91186ec7a023260e17b7d7d6d10b78def3cdcdf829d3819c51b8431c9eabf34751f59669b607e7417fe759f0a0de1ac893d929682dae535037a05964e5c7d895b73f68a291c8fed968dc6b3943f7d32590b2bf9b306fba3dfd410bfa8a1c717536dbadbd74ddb29528d63037f5fe1dd8617f5af5a883e1ed149403482af85318398df862d093ac3089269595835af4ca8085095cd6a7ade91601cc2b3"}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x2b, 0x6, 0x1, 0x3f, 0x0, [@local, @rand_addr="2daebccd5a1faef86231dba9f33eaf31", @dev={0xfe, 0x80, [], 0x1a}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @dstopts={{0x30, 0x29, 0x37, {0x2, 0x2, [], [@hao={0xc9, 0x10, @empty}, @pad1]}}}], 0x298}, 0x1011) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002a00)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002a40)={'vcan0\x00', r5}) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) lseek(r0, 0x0, 0x4) 01:14:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) dup2(r1, r0) 01:14:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000001c0)) lseek(r3, 0x3, 0x0) write$eventfd(r3, &(0x7f0000000180)=0x8, 0x8) lseek(r2, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e22, 0x0, @empty, 0x3f84ce5}, @in={0x2, 0x9, @dev={0xac, 0x14, 0x14, 0x25}}, @in6={0xa, 0x4e21, 0x4, @rand_addr="2883e85473cc539af43e215c57d1a1a1", 0x9}, @in={0x2, 0x4e20, @local}], 0x355) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5, 0xad9}, 0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10001}, {0xa, 0x4e24, 0x0, @ipv4={[], [], @local}, 0x10001}, 0x2, [0x6, 0x1, 0x5, 0x0, 0x7, 0xc1, 0x9, 0x6]}, 0x5c) io_uring_enter(r2, 0x108, 0xfffffffffffffffe, 0x2, &(0x7f0000000000)={0x50d}, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 01:14:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r2, r3, 0x0, 0x7ffff000) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x3, 0x0) accept$inet(r6, &(0x7f00000000c0), &(0x7f0000000140)=0x10) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) 01:14:14 executing program 5: process_vm_writev(0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 01:14:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x7) 01:14:14 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000140)) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 01:14:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ftruncate(r2, 0x1) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0xe91) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r3, r5, 0x0, 0x7ffff000) 01:14:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e19f043051fffffff00004000630677fbac141414e934a0a662079f4b", 0x0, 0x100}, 0x28) 01:14:14 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x4080) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000a0}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x104, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6327}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000000)) [ 279.302059][T12578] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 01:14:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000040)=""/122) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="03"], 0x1, 0x0) r2 = getgid() msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)={{0x200000800, 0x0, r2}, 0x0, 0x0, 0x0, 0xff, 0x0, 0x9}) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/40) 01:14:14 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:14:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = gettid() move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, r2, 0x3}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000040)={0x9, 0x9, 0x8, 0x2, 0x80}) 01:14:14 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000140)) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 01:14:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x4, 0x3}, {0x1000, 0xf}, {0x80000001, 0x9}, {0x7, 0x8}]}) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r2, r3, 0x0, 0x7ffff000) pipe2(&(0x7f0000000140), 0x4000) 01:14:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = accept4(r2, &(0x7f0000000080)=@tipc=@name, &(0x7f0000000100)=0x80, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r5, &(0x7f0000000040)={0x2c, 0x2, r10, 0x4, r11}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x3798c21e61e89784, &(0x7f0000000300)={@mcast1, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_xfrm(r4, &(0x7f0000001680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x108020}, 0xc, &(0x7f0000001640)={&(0x7f0000001740)=ANY=[@ANYBLOB="60120000150000012abd7000fddbdf25ac1e0101000000000000000000000000000000000000000000000000000000014e2300024e2300081100204001000000", @ANYRES32=r10, @ANYRES32=r12, @ANYBLOB="b16b6e0000000000b4001100000000ff000000000000000000000000ac1efa0100000000000000000000000019030000003500000000080000000000000000000000000000000000fe880000000000000000000000005a01ff0000000235000000000200ff0200000000000000000000000000010000000200000000000000000000000032010000000000000a0002000000000000000000000000000000000000000000000000000000ffff7f00000132020000073500000200000008001d00fc0900000c00100001000000000000002c001700040000002cbd700027bd700026bd70002bbd70003a00000003000000610b0000000400000100010014000d00ac1414aa0000000000000000000000009c0002006563622d6165732d6165736e6900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088020000c2b7459389fa9758f277d93dc8cbf9e4c12f98036a58e51786a6c43ca642e01e8317c2b633071e158e3d926840b25fab949428beb4d605ffd0a3873bfbe330effdb8eaaabbd84f96f091a06c46648efca900000010000a0025bd700027bd7000040000000c001c009fbee5ac26eab68b19fad81bf6dfd7ba267f9f67ce642dcf983811671026ed03a8a138011b4d2da2be17f8de6fe8478bd4c98b7a970980ac75c674e8b45a82ac7ee3bc30ccc844d9c1d256340eb57a9e0f560cb7522ce2e3c3d37faa477c9ab8052179670831ebbdc9c1e9a87bad55f02585324840801346525f7485512f6e718cab7a55f152c3acb53669346b5509c892fcf3b35648adaeda9a8c6802d35d2875d45293fbdb0b023c8928b36cc338cc176f572bb26a7c9cb1dfc577181380943ae06dcd83b7a541eb54bed6a640dba695830d3043a90e71ecce5cde9e8486796d3905d164210854b4eebaa2ecf7867117c0fb86de296072713b24b1d1368970f520e6b11e", @ANYRES32=r13, @ANYBLOB="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"], 0x1260}, 0x1, 0x0, 0x0, 0x2000c015}, 0x8) accept4$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x800) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x800000, 0x10, r2, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r14, 0x0, 0x7ffff000) 01:14:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r2, 0xfffffffffffffffa}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="011055b4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000200)={r5, 0x10000005, 0x8e, "e5ac5ba7f7ee1e328b642bd3a6651f8d0ff719981261e06e8890080571a86d00f13ae5e01e3ea1d387f7e0871107667b81f5c905b941b9bd7fd11b67715d2b65a6f3ee1835d33d195b6c929a7d228849711c94a1ceef8d62da4fc17c40e90be4038e36489880e05c742f997411d3259cbeffebe85fcfa12a3cf9e13eeed8b4253e9300cda449268dae396b6132b6"}, 0xfffffffffffffd24) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x0, 0x4) 01:14:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x408e012, r4, 0x0) 01:14:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) 01:14:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f00000001c0)={0x8, 0xffffffffffffffff, 0xcd10, 0x312, 0x4, 0x0, 0x0, 0x8, 0x8, 0x3f, 0x2, 0x1000, 0x1, 0x0, &(0x7f00000000c0)=""/244, 0xa8c, 0x3, 0x8}) sendfile(r1, r2, 0x0, 0x7ffff000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2d, 0x5, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_delete(r5) 01:14:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x10000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 01:14:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)={0xfffffffffffffffd}) 01:14:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$RTC_WIE_ON(r4, 0x700f) timerfd_create(0x7, 0x8aa71ae75cfc1a0c) sendfile(r1, r2, 0x0, 0x7ffff000) [ 280.251747][T12637] device nr0 entered promiscuous mode 01:14:15 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349a", 0xb6, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) 01:14:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000000200)={0x0, 0x0, 0xffffbfffffffc58e}) 01:14:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2008002) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 01:14:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2804c1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r6, 0x0, 0x4}, &(0x7f0000000100)=0xc) [ 280.769573][T12671] device nr0 entered promiscuous mode 01:14:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:15 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x4, {{0xa, 0x4e24, 0x5, @remote, 0x9}}}, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) 01:14:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400190e09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff00000039c97b910000040000000000000000000040000000", 0x14e}], 0x1) [ 280.882843][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 280.889092][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:14:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x1d, 0x5) 01:14:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x80, 0x0, 0x3}) 01:14:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000a40)="3b403445109aded08d6a5140e6f2c0ae686b05c41fe68b545aeffbb8710a14925c5050d11acb8d24f0b3b9bf8fe5ec7245f5475027388c4ab112d26d1f5501cf4adeaf4ce958e7", 0x47}, {&(0x7f0000000200)="e9116f272f133f46281ccbd746266cbab8dc4719047298efa48d1e8125d12408f325266000ff40fbe39e9d9dd10605ebec7e4538b40d763803bf140ad570c57bf7e977616bab9d5926676e140ea693f6c708002191fe3a10a5fe2fed861480bd8e614b90eefeaa969c84", 0x6a}, {&(0x7f00000002c0)="d9d756d0da2437a76c99dc748fbdcdd108359ea56f042627996ee3613bfce11d6e01397cd7e3976bba8a17fa29caf91f7563df93f8a96c7624794f", 0x3b}, {&(0x7f00000004c0)="7044b6d7cba55bf800356566453894fa6e914419f76d1b054d50baa63096c62b40b6cd6d0653c57d1cde0c29c042d93151bfff278205c65fad1e1b77c1971215d6702717354852fc20e039b4afd3aca1844bebc4df2c56f2aa0718e1932d2b648863cc1e403a8ff117bcafbcc98e502195b03422df24adba57623a7c96a6f35e7566f9f7e97a7c8509b58ae2f484ae1260fa98ce853181f90a4a66a05d91c4405315c21c603be6c5297224607444329de76cf13e1a296950475ee469efec1005c431810e1fdfa4ef5a2052f0fc24f60050946f23aa1d7392507e3943b0a75596d7e6416cda899179c0", 0xe9}, {&(0x7f0000000ac0)="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", 0x12f}, {&(0x7f0000000300)="f43cb16a88900f0ae30ed9acf6", 0xd}, {&(0x7f0000000740)="54b9f6d40d7c0b922a96558a02440505f059604dd39ac294d256995b102962ac475df471466fbc606b47acbd64c400f2e46b1286f003435c878bd0f55a367e6aff7fb5a0ab711054f2eaf60e4a3c802835d02f89ff6d69986bdcd5906f686bf5da7bdc064d94e1b50009fde5c0fd49f06bf3ac1c384577fd7241df1d31a6bde40ec331", 0x83}, {&(0x7f0000000800)="fbde13bb29717c0e0381f34c24679563c2c9a3f87bf8d9b2a5ba1831b9d0a4b1c8e58f368c7a01da80f8248d3f057eca0ebb7b3c55d281ad238e6a251f8c91226cf7adfe52030bb00f752e630cf94a892a6508cb86ca22a02ac879c9ea1fc386c5c8e4e8a48dbc76d5", 0x69}], 0x8}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:14:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000)="c96876bb4c78fa373db66da2d4c7e54a78c92c7e7f052dc2e49fc7041c22bc07c9e49087543f262245c02f8bb5ac589e52ffc99ef38d77c9b89ca08583acff45050548cf4e3057ea9fa7c3a0ef544610039f4449022f089d564fcb3fd673c77bbd430ec2ddb21864a67bb2c3f240c0bb5c152a8692039f49c3f6ae37a664e807b0c6a488e27a9d92082fe724f0904ba330", &(0x7f0000000140)="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"}, 0x20) 01:14:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x8803) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, r4, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd8e}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe995}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb3c5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2d2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40014) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:16 executing program 5: socket$kcm(0xa, 0x20000000000003, 0x11) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 01:14:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000002c0)) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 01:14:16 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x3, 0xffffffffffffffff}) lseek(r1, 0x1000000, 0x4) 01:14:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x0, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) write$rfkill(r3, &(0x7f0000000080)={0xa1b8, 0x6, 0x3, 0xab6f, 0x1}, 0x8) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x328000, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 01:14:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x804a40, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000040)={0x3, 0xa, 0x12, "29f32c142047452d583dadd37e7611df10cc52209cea143b20d7c64e7be8f001f724880b969ae4ca7a60388472ef34655652ce90e2a5f74cd767bfca", 0x1a, "af13f0d1477a1c7d51596bd61f6dcb76f418fbcc6de86284be6ec90ace9ce2644a1e5fd52d4f6643034ff13ee3f8c4022600fcaa4d87f672b0c49eea", 0x579f6331b9b41e5c}) lseek(r0, 0x0, 0x4) 01:14:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100068, 0x500001c) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000), 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) 01:14:16 executing program 2: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0xffffffffffffff7b, 0x4) lseek(r0, 0x0, 0x4) 01:14:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 01:14:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 01:14:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioprio_get$pid(0x6, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x7ffff000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x1f, 0x2, 0xc1c90f7674a11aaa, 0x9, 0x4, 0x0, 0x2, 0x1}}) 01:14:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000100)="b901f00000000000009e40f008001fffffe100004000630677fbac141414e9a33fa1", 0x0, 0x100, 0x6000000000000000}, 0x28) 01:14:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket(0x2, 0x80000, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) lseek(r0, 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0x4000000000064f, 0x4) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@int=0xe2fa, 0x4) 01:14:17 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 01:14:17 executing program 2: getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/sockstat\x00') lseek(r1, 0x0, 0x4) r2 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000c40)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000d40)=0xe8) tkill(r0, 0x3b) sendmmsg(r3, &(0x7f0000002a00)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)="a69bbdb954d3c37a649d86e1921c1dff1a176a2029839adcf7b8bcc0f1807bd3b6fa3f54fb860849bb85e3160d66b7e1e162569541037648cbafff2506dfd364479498b5f3cb3258a8dfebc3acbef25d23e9f1ab561b875a9cbc92aceab2616de76fe0731c6ad553a3771130691cf4830ad4110cd7f92b31952df8e47a6b0fd0b8b8ec39b83368ebc5b4e6127f6f8a1b28f4343138df33125cf0cf9e88d8f5487cc16d298eec7c27053704de4e7cf4692e5f761caa96f90be1bfc63ba4f0966e0cbfd9504dc3cd8d727eaba7c9e839932465ca654af326d596664c09b9dfba5bb01dd982bf968cc8bd5892d1d036", 0xee}, {&(0x7f0000000380)="15a94a70a020e669d45e7996f83552b447eb6c2120c19d1b990a35cca8aa04a888f03e73aa483e92d32ec53b449ff6b7c17f6a26d86590701db33529b526098dd5395c59d1369fbdfca593dbbed3fd128d98fcde308d55ec31aff43bff00bb08", 0x60}, {&(0x7f0000000400)="64a1ef917538a08d4a8bc3bd4a5aecb07503de448029738ee05f054da010c71dcca69150ba5c0ccae4690ed979962e555a3164b92db6f876cc756e1a2f65d2dbda258f0cbd98a503a15f8b09ab0827c2f32a1e4e12ba91896f4eb90664027596f84134478bf5b76468641ee718e0153fe2b78816ff659ce98fe3f4", 0x7b}, {&(0x7f0000000480)="2401566ba2e88d34572576e50b8db8a1904463421507da094d11ef95e3219e9b646cedc22bc7b0ef9dc9e25ee972c3bff013067c38ea63d1a4b1bcb3d7d0b117402ed3672ec14c664f44455762e41a89b7d5d146bf60ea455034383870a7cfd5", 0x60}, {&(0x7f0000000180)="9aba", 0x2}], 0x5}}, {{&(0x7f0000000580)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}, 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000600)="6ca189deeea657c6bd224e281c542efb1933aa688bded4b47b153310dfd5fd3dea650e5b32bb47e065c3a4d4ef4dd69d7219309c4af03cd02b7058d0792f682ddbfe56a0d9b6afc71ac6a70c7d37eca85b51c293bcaff29db47ddd7b84bb0aa4677b3bd0bba17544759200ce95d8bf9d2620805ce829bc2aeced380de81d44f84a16549eb4adfd019add34be56679c7347d79400003482ecd3c923965572f8aaa7d6e9e4de5fe20cc4f2586ae930feb4cdec45d7c718d139db9aa9ff8719aa2a0c49a15321e38f8a678df2a0f4a040f80e182d7eeb8649e5ef02c8f81b56c7374e0a13f29320c4a9570bdb8e62785d", 0xef}, {&(0x7f0000000700)="07064bcc9a0745abe15fdf484227f5b033f43fadc9195345d0dad0ad280025384933e3972f470531cd9666ae285cc054774a5f42a0541ea2ee99a050f3b172131a3564c091813cbf94db74ad497c314ed803995c7ed4cd0aa1e5266661172117fe575be2ba7d427f68979df26f8d36a6dd8551060ade4d2980bcc005e57e3347db401e5cb23d624138921f4f34cb670a898f3561bfea7f461e9cc616d33c6e168bc3b9e412d0dd7403c4cb14004277e9361f09ac3ca9aec7f342e4672d89331625a3eb426258a2bd338db17525b618365064bee0f8e778bd523216877f46139b2d96983643b48bbd", 0xe8}], 0x2, &(0x7f0000000800)=[{0x40, 0x115, 0x10000, "5245defff55f14483e9ff61432bb281545cd06561267faa94346f1790e8b8a1a4b281a4a421ae7d8b1"}, {0xc0, 0x3d1, 0x3, "18fd20e61cd6778cf750f47890f88ce7f12e17eb98203ca99eeddf0b819a5a86b9c2bbccc37bb774483c2863b6f03bd085c844a284e63c32741c55cdb8aaf5edfdb2a8789f90a884ecccee88c0e10e686326bb85f481396092bd42cfe441a30efc663c1700061628e0f5eda6e598a7d47f7131ea5bd81797cc2f43af3ac5b7657969ab2d96858180fbb7bd5c943a7cf3cffc49f1268c4378feef0b94056ee7e0446086d8eaa38bc8657012"}, {0xe0, 0xff, 0x10000, "3b4f5a7fc95d683ae1439538de92c07b50fc26f51c6fb185fd6c8d8ffba44de99a51f8a007eb32237d56f63e801a6eafb73655c735e7ef1b0e094a486725c44bb033f56d2630790485ed557b2b973bc8a19edd15218f72e87b3162e210e8e5ce93e2be884382a3eb2008b5d86ff673af9e21fbcd3ff388a1a65254ca0077a4db97bd8b631d14e9e47b7e4fe297e754c10ddf9c1d7b0501ded9842dfaada96c270e331428aedd382b6dab037ada27e21adab1856eb5e3fe7608ce8de778d695e18ad52a711ff5bd9b4030fe"}, {0x50, 0x88, 0x9e, "1c124734e7edadfe1d1e736b44f40271bfcef9d9db971aa748037ee36d3fdce1ae053df69ee81a2336aa18993c7a566028c79a4d65892bf34d"}, {0xd8, 0x1, 0x8, "5665155295854764fd686d06a5d18faaa9373ec29890cd017e81d31e10d50ec0b94ee13d4efb612d5c0be06b3853daee0232c02577f76137b23c80c25d0f9cbc310907e990d05123747533a68daaf41e593d0b622ec3ce8942d2d081229aff52c4deedb5c47a06b189f677833a7a1ab4dedee54c9fbf26d9d7723bce78f3aa6c42592abe94535d2af31462e596adf7d6a513168321f91e5f278cb9a76a201c9cc3ef12fb648bb9c79091f0503d8530ca8959aaf48e0a2ac7fe8e280f308e210875a0cae531"}, {0x30, 0xff, 0x3, "c5efac877e558309eb62f305d511da23f5b55ed0185408dac0c1"}, {0xb0, 0x102, 0x6, "ef314b16a0063f2112fd34a839cc38c061428b19c295d3d1b3974ea55e7184fc9bd31680fe2159fca78298a08cf39a5eca05108ebd0d13874105f1196f46913884c91760d140a8e279fe71e155f9e70671f0b346bbb67c99e9fd3f5232f40f9cc865e0cd771991e4e42b8b1782ae55e1594bc814c62949be03a49ff1f59144f85c647bb05b79bfdd669e488365fd4503aa974ff31c47fea2b5d3fde1ffe86e"}, {0x28, 0x88, 0x9e, "df59b8b5fcfb52b4dcdce76a0f5d928a28"}], 0x410}}, {{&(0x7f0000000d80)=@xdp={0x2c, 0x7, r4, 0xb}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000e00)="10d13d007e86276f8f86b3332eba602f779751", 0x13}, {&(0x7f0000000e40)="3753f2e435d1bb2140122534dfae3e65a67ecb2dbc1f81884708fa990bcfaa96da455f31fbb8f289eb43165c6e66519279678ab50613098f722b4cef68f00a2e100d2fac5cbb7430f90dbaff42a2c60c2fba8312fabf83046a52a55b8215f205a9980a62314dac45cae086978ab5ba35c1b9ed177ae919c99348fc67cfd8b25fab4472814757c5a90d66592b16ba78378697be6a7ba1f987a658c8c100c470b91208ef588136d85966b072bb317fc2303996c4182abf213e1fafb8ec31", 0xbd}, {&(0x7f0000000f00)="ecb062e8a900b1b436aa0c53bff30c98b6627ad6700ff7ff9e2867ea1a059e174fc915cb1d71046902e3dbb496afe56b505ad62078edc5c3deaacdb83b5d1d1b4917828aea3fecf54bf21fc7d5d627524691fde6723ffb8320ce3a35656ecf47da4749b15feb51dcdc42080a5531e96f8587ccde877ec2deecdf48eb6d488a4647d838a3090feeca50267dcc6f579b76a81ead1edda8d21436392fcdfd764affd9677be45585d9459a3d2458f3d1bb50762d95a63647ceab6724dd2d1a235647295c17b81d8a78d6d7a6d03e6dc0f222a63d7df74a5eb797eab548d229", 0xdd}], 0x3}}, {{&(0x7f0000001040)=@xdp={0x2c, 0x2, 0x0, 0x2b}, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)="62035073f79457e6bd9745df8e781d64f2d4e867696ebb91d1e9886e30a9be4d25b10c2df68872f208777195fc66246dc00213469cca1dbe17e69dffbeba7b5253633fa91787b083a88e3e240557d2732cc9a1ab49ba2a4ac585f0907dfc0935edeca08a1b7798b9b9aeabe7d0614db79706b1af3b714c29107b4031e7cf67579efa2054ab4209f8eadc302f22ddc084eb35dff2fcb086ececcfb2b6d75eebd637c94ff9c7becec3f715d3c99a02e2f099ca12275c6e0f7b3cdcf17ea5", 0xbd}, {&(0x7f0000001180)="d70e204e", 0x4}, {&(0x7f00000011c0)="279d679596d55f905e29d1baef7d804c946bb5d0aeb4111ecb2619ea012396382e78ef0230d6e9d9b3be8eb1a5a5b5", 0x2f}, {&(0x7f0000001200)="94cb88b38098efdf335207e37e74c7b145c03bb985d6056aa8ce31f98e1f0da1f359fecca5f2077dbc673164d03d94433194cce1b2f01613cfbe7386219e2c6a3ffd085367e2c56647a86c0f5ecbe12ed1f9a6ef163cb22badcaef1bd2b93046d9c7d5e91e8191956be8516335ec22dda372a0f365a609e6a1234b966f368bc651650d62a6d25cae97a5d917268b51c828cb0a47b2ecd95c07fc042f60d9b8de562c8b054355ae49af138abfb4ebe3090718c93861482ac22d1441198f93a4ea495c64c7817421eb1deae16191d37e4b83b638c756f42456b3eb6357a02d61100ced1c62b4e70f2007bd993768ee95", 0xef}], 0x4, &(0x7f0000002b40)=ANY=[@ANYBLOB="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"], 0x298}}, {{&(0x7f0000001600)=@isdn={0x22, 0x1000, 0x1, 0x4, 0x654}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001680)="bb40f9e6e44386d7a00abebe8e54c4daafda61fa3a70c6717dcc5189977155ef22b08699ff03ee6ce7bf8c67fa9760d28cadbd7a0fe4f54d58c073a12cac0dc91040a0bbd7b61364416bd3d9cfc9c0b3fcde58ee1742667de43eaf380670a7548259012e4147851b171ae82bcfaa820f1a18318237ea354e", 0x78}, {&(0x7f0000001700)="3446a64b2f0717dc016194e99dae190ad24a6dddb4d0a26fe80a587b1361e3cd861553393a04b60aaf4534772fc893eba5096d4a5ccd0a6f125dc52732f164174f7e6b69adf22b9cacfbb557aa2f1f7e07b4dfe56771", 0x56}, {&(0x7f0000001780)="54ab30cbe35155365715c5334b235ba571395cb5ce3388e1f1a989c3c50abfcc2740963a8fff597187253a76f9ac08c8c6236a9df63e56412f0e58e5", 0x3c}, {&(0x7f00000017c0)="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", 0xfb}, {&(0x7f00000018c0)="8e6a7ce3615866e32bae342ddc3694db4e06d5d5d5f45a80823666825874802327b548bc6b6e7a18ad46699c0882e685f6b30eea7b5b87ce1d826ef5bf8d0b6fd578405ed772cec74bb9ee0541291467149ba53fabd0e0a31d410827cf7728d237f2cbd3a428f22624a89ee62970faad168e8ed09aaf6f8171d5", 0x7a}, {&(0x7f0000001940)="a9651d6d043d28edb64f0e61fe61332e184358b606febd6fd4c7bac1ec5321805ea67b9ff0c58fa363d746be0635bb05a484e2db223560d31af026eb8cd37dcce6fe45da2e41de5670b6e3d91ab3c935c9edb88172a6a704042fb209523b6e68c13b414690a6019ae4a7b4cfb96499f19d657fff5d5b2f63a3036d530c1ec7a984f0efe507ccbe65ee1b2fba9cdeb83c4c642f173a65313a0c8885623363141344a88f278b5b8105a0d8acd6b98e7b488cbfa47ecd278118203dada18f381226cb48f145c2db4e81b6ea87288f0a942f3686b8779d3e64c875680c1d8ce8fd5d27152b63227abe1a0370b5fec69701d24bf5127e4fd98fdb1954937e320fb6a8dd89642dd7e12294ad0896b4a0815eb731c4c553facf06191ca5c97b13e8128c5632f719b12cf8fd08334a3494f7f09978349f0c02ce7d05fd35f64d34dbb79203357971a8ce78e894ff5e8e4f93ab563b9688731e26aad5a45e1218613c02fb4de039df89ce162e53f243366112e71905083def92cd8bf4a1f375e31a17b49a7b77597418aa5a086fa664712655f5abd72d9bf9d927ee1a8972029cdd86789fddf1d5752b56ccb2d30a077763bd707eb11b502ad0aa2cc7d7a20bfc1b71f0dc11816db979b99bbcf388a4c2fbee60350c423c603e0197784c5937e67662a90634b01422f3819fbc2e5893ba52bac433f203643238f84fb37583f2ec6449ef75526e1dc8c60b44fe553202dae7cf17388f6380173bc15d7d1c7c2619229540ebc3a1993d9458a678e7e3f08269192a3ca1bd4693bff0d7c8ddac518b3dbbc668c24a6c91d8d673a5f7235a9fec1b04278cb14b070078692758157134f04bfa54bc59048db147136125b2c0117a946b1a3fa59640de463eeaf60db42f8a829245bf80a72eb52270eecbe8b27c19d61d591e5d527ca9797e75f89591f045a421dbaa1d07ca3ab77d5fd06c4c1c50a6bc428c9673481bd35bd0e2861459b3d22631baf261e0d0d245116f8c72c560b4638e419180ca15a81c3ebf60dcb0e0c398e525fc27442cfd6686947c14d3c42e9ff56b63c84f8825bcab44b4bbc61e66cd08dc812aef8dbafef08b2159ac7ae0917c34f7edeaef4724653b03d49113f9f5e38181a843f289421368a3a5b523b7c576717c18367cf8211be1f4017d6a67775151cc20690d7d0bdb3893aa17233e8e125dd5c8bb6b68b18dfa8ba18cafa2c3e2b1f1de23e8230d1730eec911b54f032c1881adfe5db7602f06ee2dd3fa8c21c14d37bf486cd643471e404249267b1c0a7a5f8da9fc32276e24c136e757d069208f97cffa4b226112755724e184f0fb5d72339026f0e58d21bee385ad5853a20922c676fc163201aec325bd756c9aeb2b39f7e2f4ae5cc6e704e56f8cdc154fde059b05997570b08ce423d20306d56e6f12c1f6016b1b17f0f89619f15a3dcd7de741d8f3a554d790b64c2c1e848ee57f242cacfb9ab981d692971d751e6bbca3fda1b066a38a0317eedfc5d080742e0225bee1e7448a028f6da08a1b17cdbef927869e0cb81cb5507474ae54372f9b6954b6fe59625d30815e2b7f0f6013b4e1817b9d8ec7b06707c0fc66885cc6db5345320919e546a12a935607eca7f63bc6ceb1bf415703304813f77097ed24c8c27f94ca7e38449f20f36fcc8005ede3de55e6f065806fd81f927e6122025cf7f6d1da9ed073b549b928e78b152c7f45b7b776c1426d0446b2d37ef4ff42c36de1afb9075542551df8bb775548f8fee0abace12597171f4a92cfb7618863fa6f6e3c5718af12f3e5a922761418a728b1198c1a8b31b8e87be85c44b36997167f5a135b89f4c70024ba17cba6dff0aac09f71860d7dcddfcaf162055c7e2a81f9fe347e6cc50fc0c9c378ca90a593185953fe4d020ee5ab10970b81734e4ab6c3295df0d5273174c8fa042f3bccbb043877eb7ea58c13614dbba2b8d8faeff18fe8d86e658cd6eb15a20a948e798251aa5dd4ee75fca3285a09cd380b2ba46d6dac42e6e83c3a781f113c1574dbff64761a8f9ffed7fb441fd8b49d87efbf93ff40b31da25cce31fdd2ab340b10c5c63fa9e7affe87f381cc79a8f2f841642fab5d3964751ef9cd344da00152ee8c6385bb186e01732c869c3b39fdc07bc314095b0a398a22ca3e8d6f54059eb958cc1afe050c5163d174065b0046579809a385234d1d407c16460a39cbe2f20cbc3920a2218958a026c8aee8dfd441127adbd6f997547abbd994c7cfd6d19139937a60fe993a18e236bf4daee74bce967a02886b14f44e6e2afd9b082e2473cd8b1733aa6b36e47a7c09057f46314ebf5ba1845ca3977a40469537e052c02df665ab958d8a88d50917d9030482cf640eeeb054d01cb6d5ba86a6b7c7a9585323f963669532e1f3a158efc89386eb6aab0a9acecad08ef960352cc57e0433ace702737480bc50ac690d3538bdce11bd67d7a11985dbf0c9e3cd94ab5fcfb0dfa0389ff6790ff9a6cc222a16484411993f135526044fe3ed3ab7cba68fab057dc568a6f35f41fb9f0a92a25e20eeb528a01650c2ebd9a4dcc4191a2e2f428c5b84184e5a3c9a0e5fad805df8deb8c0e134d02a1bcf5b28df9bf543c16a5f341c39115a8782dabceb91da24269687385af43303e89d55b2ea2bd61b686f24fb6376be2b1b14869f250756a5e5f84de28e0be40b724705f42aab7aa1c31c4aec103e6a1b41f5e2b1154720108799e5af3f58785fa9c90cf74ee4cae19d7bce1375f8274703531d1ec4bb66963dc3491da69ddabc8dc4850808251621eacdc3c1b825b04311b949761a0dc182e86836dc2d9bd9915c4cef21dd825422d843525d8b3fb981ffed7350ec6c0b279e7998dbdb840da54c3860f835e044413c525db8ec98a3896fb6a44ebae97fd7a45b2d32f43c5968e7a67ce4576e3c8f750954f9c5ee6756f9aa9bd72ccf45e594d6223bcec0b4c3ac94a10f2c597bb4aa99e00aae6d9855e5343e5d9b0b21917ffa6720b0df4e1ab591bc65deb6d068937b9c25f2b2c14d01eea9a716bc9fdd7769b57c946c19444f6832c61b3c4d61dfb0da3fee4b4504ae94d15e9451732989a3f08cfe8a1a4015d8495d6cefdce7e05e6b77e8d3d2d85e430424da84a3178f84c69ca9effab0b318486c8ceeb8029f6ce8bceb32b50e66f8fa6982852e1ba030fe118113c735a0b451c3b760a3f9633a2964d293476e1ee6d5c42bf55c58275b12b76c79ef0d511ba3490b7312c3ef47d1ecfed4e7743a7f1a54998ed00cd5c23dc764f732715440449daff0154455a88ed919f6b0cde8a3f7284d64a3754c431a11619c8f80dbd49a64bbfa63f145638702db0660aa3dbc8d47dc4f8391fcefaa7949c2c3be5935172b9753d7c8212affe5e619854179f78c5b7070582e888230c4c609038439da93856c2fd7cd0cb9f61101acbb7481ea7792739c99463f9870bc74bf7560d40abcb0f98a953593e8d80dc50fe5a1c3f09435ef4713037e6797c56c1bd6bb75b4f6ef4fb0a00c86b4802a13671b16c539b76e74e3949dfbed4e76c7cf3e28556ced2514fd26f237eb1d0f50eb2e082a8366660bd7712b9348ea68bd4af2f1382bde24a8f5d6f9d3f56e87af94c1f3606f3a6804710a508638657889d8917439bf872379b0afbada9984f6ed153b432b9eb75fab7172fdad8c85bb75f2880c19d7c4d5aaa2877cb89ea1a6511a1e8e6e4e2587d1c621026ade3e6286e9abace39eb4c3272090c0e45aa89612ed4b3274fd84d214162b7c234e5cf4223f816ce7f6dce4c9ad00ce37dd7bf6b22d5ffc2ed5b2bf55b1146ba42ff4c4d2b570670822faa4ebee5144df20a21f2a0c145b94136758bc1a1b152ffa0988ec142a9b337f5573ebbfb0a77e1a8d8a782d69d7a91f5b0cabee8d17763c3014962cac6b7ff7ffd3aac145744ed52d3dc10cd4ecbc27ca81778826af9528771b9a6b2c43e074e1d356e8bf5289fec0d23b8f2350353d4fb8a84c0c657d9a921777a944740ba8dcc757bd73a9bd6ef551aa3fe7f76c34290aa8a8cb50ebd8ab0509b44adbf87c626fc04f6ad538d6f1584fbd61a7f3ef9cf0ca06faaed7ca560d20412870a9129830fae38a11493cca3d376d5ee62cfef34e51f82d668222210d8e445fa073b99b33c22a5b8124b12876ebd30c6a0fdf1f29496d224d1252efdc9342ae3ad0c9396db9b8a35acf2b31d0cb3260ae239669d6f36f7f4e338999ece1edcb6e91ab3fffac93e33d3f2fe0efa27255a493bfdac6e444ee3829afdf53937bb1a2b23ca4c73b82bc9ad06c4e31c151a02d55f68973704407850cbf92a1fd376da8f679d7c40c0dbdb9986d353d2b7f0def3374aad01a69ec3db920c32cee124a99042b2c9f6849599319fec4a57f93c009aec31750aaec5b6e960be5bd20e9683c6459593d07ce9a033b08e7fcf138bc755e5ee36e46317afd1e223faea341ae99d2d11345e5a000cea4465205a1e13589dfe47a9ca20434104aafb45316c9e197a6b4216cfe01b207ff07180f22c9888a3e2b1847a43427090daa6d9e6973df2642d4b4c9ccd0e9daebb3f940f7b1d11c89f5510a34dbba0d380e8eb7b976df444cd85991f7832f64a8db20abda2d20406c157d5415d70f068b9b23032e23df3d9b6fa4a473e4122616a5a59280f377e07864fbf97950ed61c9c53120e731b9a84f4f9a7561c188e7a5afdebdad119301bb5ed194de2822edb4a1f62251561b406e89e89690ca116a5846aa3c5a57eaf4b86037d78df660cfcf4a135ad22cfe3f01ae97c112f060a944c349a7caf5d524642fdbd1c52d7e302bb32481671d7b9dea3f323a56068303fbdef57b3ec692e4d6228abc91f2067e68375ecaafe5564032bbabd25a15aef17f40005f93fdc04ecbcfbec915ca519ee0ab0d21c36da48107a19ad8960e0a5fe0ff02bd5bca1bd215dec47ed0c77fc1a542c019821f227b2e21264beebeec044a024bc625185d0b423f26ab8925eab286cae8aef039ce93f908493f7e715934b8b4110ed63b8eef1cba98ed1195312478058238d42e2d48a9b2d2b5b21cabbc8dfb95fc5348e0dd3fb9268de4e10fbb703f9bc0aa788025adfa5d7e27c265611c94909895a7fbae00494fccdb7f033b1a379a3eb70cfa9c315d2773594a91313c1e7cd4ac725954358b2107051a756d68d76546df379ecc9e3bf3e7df83e6169d61f15001750daf1195104ca443433d24bf0be38d8960960f02c1f305eb85207c2cddde5d6fef0504490c55beb58445fd65fd2148fb3a25a7250cc598b0cd8da6c8a7fe5980e303e0eb0fe10a100c29821fada5fe0a64eda42923aa1fd1952408f84761fbb7a8025fa9bec85022cf37b4fe56628f06b003bf63ac25ad3c2deab99ed90b7779c40cbf124fed74a57a67df26527a82b661d0c3d08465befb701dd8724679eaa64bb73efabd06906d2ae3ca1cb34f72328c2db5984b1d111445b89690ea75eecbb9ec3b2b4f735637c8f1fd3f98bfbc75e4961da4edc3b1eea51ae1bfca1a312fec72012d57a1c346ac5bf76d3e6406661ba9a4cf0083c88e011b1c4794135872395a2a6fd0d20f01709ab7938443a61cb57b39fa2ba117b5ae9c84cffc653b787d19f747da4fe966ba556b8f87af0a5baff0b39b0a1e461f5ec909460cc7171e209e5483f7d2f217e0f941ca4a0e1cd51dce43122566e78e140708779aec6c91ee3a0f2ee5b59c264ffe5c66c2f74652f8dbbd0a7c18deff134f77b55dea5f50547cd27e2dc2efffdb0d95c7bf9d791bfaccae59ebe5fb7f055a66e1e3ad459d8877af88", 0x1000}], 0x6, &(0x7f00000029c0)=[{0x38, 0x108, 0x1, "7ad96446abc57d7275e616e3d868d03ecf6cdc44d543fbc7cb827f3edbafbc5fb2"}], 0x38}}], 0x5, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) 01:14:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 01:14:17 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) 01:14:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7fff, 0x80c02) ioctl$HIDIOCGFLAG(r3, 0x8004480e, &(0x7f00000000c0)) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) fadvise64(r3, 0x0, 0xcb, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x400000, 0xffffff4c) sendfile(r1, r2, 0x0, 0x7ffff000) [ 282.466460][T12785] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:14:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000631177fbac141414e934a0a662079f4b", 0x0, 0x100}, 0x28) 01:14:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = creat(&(0x7f0000001800)='./bus\x00', 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:14:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x402042, 0x0) write$sndseq(r3, &(0x7f00000001c0)=[{0x800, 0x3, 0x7fffffff, 0xffff, @time, {0x6, 0x1}, {0x8, 0x40}, @quote={{0x98, 0x6}, 0xc85acce}}, {0x0, 0x1ff, 0xa4, 0x70a7, @tick=0x6339, {0x9, 0x9}, {0x101, 0x5}, @ext={0xf6, &(0x7f00000000c0)="a722b9bcea0d9b8905b169ed039a05f61d8e6c856252b3e3c1c417950cfb8c2c9793866ed6083d379b134e373afe41867b9d548cb7c7e1b4b8ef91d2f72bef4a7da110dfc83f913a623087936560a57a423278ece37f253c5c0b85c2f016dce87016a665c577c742ff59c797ca79f82ff856b573adbe8f8eb13274420ee685b944624843cdbe889308e6f77ac82df8c9e089a463062b4ed636e9fa6ed7160cd112f960bcd441e1a9fa06afd055b5effbbe36ccf2327cbd6dd83ea6e6ec9846b9c37eefafad99bfb70db8c3336759601429249cd0b7f0591bf020d3b36d51226d823ef559e40f6f5cb64fbde3cb1679c8f46c2f989528"}}], 0x60) 01:14:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000900000000000000000000040040000000000000000000"], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000200)=0x5) lseek(r1, 0x3, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r5 = semget$private(0x0, 0x0, 0x85) semctl$SETVAL(r5, 0x2, 0x10, &(0x7f0000001840)=0x6) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000080)={0x1, 0x5, 0x1000, 0x1000, &(0x7f00000003c0)="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", 0x9f, 0x0, &(0x7f0000000140)="35e5d37549dfc32e300070bef8101ae943a4daf79b263312afd44986468e834b58dc53116832d9accb880d2af09a0059717754590a8bc4fb100eac83f6244ec37ff7d6be25cc6a912c0f567e3649cf5aefe632f7e04be16d67d139d12385a367b816a06f7d3093e4fc577d0e6b750e916dfa793e7abaea27cae10a499c237f17df101ae25e09763021432038525b43270906fb1f783a1d2976820b97906c93"}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r6 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x4, 0x1) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000001740)={0x6, 0x0, [{0x6000, 0x9e, &(0x7f0000000280)=""/158}, {0x4000, 0x17, &(0x7f0000000340)=""/23}, {0xf000, 0xc2, &(0x7f00000013c0)=""/194}, {0x6000, 0x56, &(0x7f00000014c0)=""/86}, {0x2000, 0xe4, &(0x7f0000001540)=""/228}, {0x1000, 0xd6, &(0x7f0000001640)=""/214}]}) sendfile(r3, r4, 0x0, 0x7ffff000) 01:14:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") tgkill(0x0, 0x0, 0x0) 01:14:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r2 = dup(r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0x28, r3, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r3, 0xb0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40) lseek(r0, 0x0, 0x4) 01:14:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/\x93\x16\xbc\x03\xdd\xf8ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) write$tun(r4, &(0x7f0000000140)={@val={0x0, 0x1b7b}, @void, @ipx={0xffff, 0xb3, 0xfffffffeffffffff, 0x5, {@random=0x20, @current, 0x2}, {@current, @random="8f25d631a154", 0x7e3031c3}, "6c5660c48a166c1141cd0df973425525397efa08c1078fd04ca017513fe8b873ef91dab95c97437a1536b4bac96aa93ece6dde174767a5cba95f245fa3e5541b00f383265911fe5fed54951f773751d81034b7387ce381601e055b215495ececff337d7592fec6e9b4d6c02d219cab66df1e28f01f304c66098746384cdafa097e7ddf9999d848b1bf897745170cdd7524770db7a7"}}, 0xb7) sendfile(r2, r3, 0x0, 0x7ffff000) [ 283.144470][T12820] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.236314][T12820] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:14:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0), 0x8) 01:14:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_procfs(r3, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r4, 0x0, 0x7ffff000) 01:14:18 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 01:14:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x8962c187c787cc7b, {0x77359400}, {0x5, 0x8, 0x7f, 0x7, 0x2, 0x100, "a45aea18"}, 0x100, 0xab7e53902b71b152, @planes=&(0x7f0000000100)={0x8, 0xe8, @fd, 0xfffffffffffffff8}, 0x4}) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='ip6_vti0\x00') 01:14:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000900000000000000000000040040000000000000000000"], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100068, 0x500001c) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffff9c, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'rdma'}]}, 0x6) 01:14:18 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getdents(0xffffffffffffffff, 0x0, 0x0) 01:14:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 01:14:18 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x1) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 01:14:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000100)="a2", 0x1}], 0x1}}], 0x1, 0x0) 01:14:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r5, 0x100000000, 0x2, 0x10001, 0x25f7, 0xfffffffffffffffa}, &(0x7f0000000100)=0x14) 01:14:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0xffffffffffffffa5) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000440)=[{0x0, 0x8003}], 0x1) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)=')$+,\x00', 0x5, 0x0) semop(r1, &(0x7f0000000000)=[{}, {0x0, 0x38000}], 0x2) unshare(0x400) fremovexattr(0xffffffffffffffff, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) semctl$GETZCNT(r1, 0x1, 0xf, &(0x7f0000000080)=""/16) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x3, [@volatile={0xc, 0x0, 0x0, 0x9, 0x1}, @typedef={0xc, 0x0, 0x0, 0x8, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0xfffffffffffffffe, 0x4, 0x3}}, @var={0x2, 0x0, 0x0, 0xe, 0x1}, @const={0xe, 0x0, 0x0, 0xa, 0x1}, @var={0x4, 0x0, 0x0, 0xe, 0x3, 0x1}, @var={0x2, 0x0, 0x0, 0xe, 0x3, 0x1}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x8}, {0x3, 0x4}, {0x0, 0x2}, {0xc, 0x5}, {0x8, 0x5}, {0x6, 0x3}, {0xf}]}, @struct={0x8, 0x4, 0x0, 0x4, 0x7, 0x7fff, [{0x9, 0x1, 0x5}, {0xb, 0x3, 0x7}, {0x4, 0x3, 0x7fff}, {0x0, 0x0, 0x6}]}]}, {0x0, [0xb3]}}, &(0x7f0000000140)=""/148, 0x107, 0x94}, 0x20) lseek(0xffffffffffffffff, 0x0, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000240)={0xa9, ""/169}) flock(r0, 0x0) 01:14:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 01:14:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = gettid() move_pages(r1, 0xffffffffffffff87, 0x0, 0x0, 0x0, 0x0) r2 = getpgrp(r1) syz_open_procfs(r2, &(0x7f0000000000)='net/stat\x00') 01:14:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000100)="a2", 0x1}], 0x1}}], 0x1, 0x0) 01:14:19 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:14:19 executing program 2: r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/unix\x00') lseek(r1, 0x0, 0x4) 01:14:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)) 01:14:19 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr/keycreate\x00') lseek(r1, 0x3, 0x0) lseek(r1, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) fsopen(&(0x7f0000000000)='ocfs2_dlmfs\x00', 0x1) 01:14:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = creat(&(0x7f0000001800)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) prctl$PR_CAPBSET_READ(0x17, 0x0) 01:14:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_create1(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:14:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000040)=""/100, 0x64}, {&(0x7f0000000140)=""/150, 0x96}, {&(0x7f0000000200)=""/79, 0x4f}], 0x4, 0x0) lseek(r0, 0x0, 0x4) 01:14:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000002c0)={0xf, 0x39b, {0x53, 0x6, 0x401, {0x7, 0x80}, {0x7, 0x8001}, @rumble={0x9, 0x2}}, {0x52, 0x88, 0x8001, {0x6, 0x3}, {0x100, 0x1}, @ramp={0xea0d, 0x8, {0x400, 0x3, 0x4, 0x1ff}}}}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000120000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r10, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x2, r9, 0x4, r10}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'\x00', r9}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) [ 284.868928][T12931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:14:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xffffffffffffff0d}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 285.067872][T12939] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:20 executing program 1: openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x4100, 0x0) 01:14:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup3(r1, r0, 0x0) 01:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 01:14:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x7) dup(0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 285.850799][T12943] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:21 executing program 1: io_setup(0xbcea, &(0x7f0000000180)=0x0) io_destroy(r0) 01:14:21 executing program 2: r0 = gettid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x82400, 0x0) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r4, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x3, 0x0) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) sendmsg$nl_generic(r1, &(0x7f0000003100)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f00000030c0)={&(0x7f00000004c0)={0x2bec, 0x30, 0x200, 0x70bd2b, 0x25dfdbff, {0xd}, [@generic, @nested={0x26c, 0x64, [@typed={0x4, 0x3}, @generic="8fea0eaa053fbf4cfb0a44b1001c9ada46c12a3145b0042d67ff7d69f5a397ad648c99a5006ca2d0b43cfb36089254473c82b2c1667d50eaeec2f1ba9b33f0dd7980b553b020f6b2bfc003311df389c364479740e03445b27e88b2af2134dd19b9f0b6ab8f998370164fed37406b895a733ac0b3d33cc9", @typed={0x8, 0x8a, @pid=r0}, @typed={0x8, 0x2e, @pid=r0}, @typed={0x48, 0x3b, @binary="7d36bad3cdc667a9f7b450f97cae794d205f70382861d96c1ccc62c3cc0728735cca23dd896589885e41c9bfade802a11a99bffd4f350fa28f269b453549899e19"}, @generic="16d100a1a2dbbf7538f501b165326e7207f8fee11630f828704e1041b72a752752f1bb90926c001821a2c14d6f6a744ad024ea17140f65d9bfc142784817ee7d9c954045c26fc8753857c862d41f3b91d7c2adaf7552621ce3adcb3987bcf91b2541f1e02a58c7285debc2c90f79b40291f157221be41121783c118ac6c6744fcbc520252d795ed720d07273ca62b43bad0b90477f655b98c64e97f61d2c2c65bb2c69a8f6005efee918c9972001", @generic="b80e46e26f496dc4a957b328703e76fcee1adaee17e35297d52c489bdaf95ce53a24137deb90e5fc3119a3644d7190612d605a6dd13bcfa938ab189f03b193d63d2817c73da5792f79f47a406209d373b81b8ae27b34f9dfb6829926b000d593c9ba465fd5c4ee8b1bdb4f4275b70c0ab96db35ae7e7a0eb6576c7e1951cf9bb844f8ad199b1cecdebb67f54b577e5752cadc73ce04c19b64df729c9fd46c57ecc0bbc75ec5116927b89e8869f99963e7825ca8839518256e5b6bafdf51e157716ea1569f87aeeb76323c07d46692c917b0001275ba35e1c8280c38be360", @typed={0x8, 0x79, @pid=r2}]}, @nested={0x11f0, 0x3b, [@generic="17a4ed58e38ad4852b42c33963cff7a3d1bb78bfe3767964c0e6411194464ecfc1a7b9cd249261aa93a3d6c4a95ffb75d9c0930149060932a812db319e3630a604a08856a2b37623a7ae286b45b205c2ce777796ce8cad52541fed3f61f63604410ffb7017bb3d6e50f6411b5b30cede", @generic="6f30402dbc6c645b9bde6c0d8a0e292e65e5be64d4c1c67e50ca934b9691fe60638f419dbeaa16b9fd8bfebd7c5f257b81d5efd43d4324d09224240eb92f7a5a56e2529626559ef11ec85295bcba74c99ed6e92a42917006ef6dc4d9f5930f84ed0328cb65045b8705b7f04320099b648c", @typed={0x4, 0x6e}, @typed={0x8, 0xa, @uid=r4}, @typed={0xc, 0x1e, @u64=0x5}, @typed={0x8, 0x4d, @uid=r5}, @typed={0x8, 0x38, @fd=r6}, @generic="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", @generic="0582f7161298c14574883b9620aa862ce84bccc06b8340381cc3292cdb9aaf19bf5688fe7aee0fd2e4f3973fafdd89cba73045034115ee016d884450280cdad4657902bdde1e0e542ac8c225749dc73ee4569b394a927ca234e505ef9b3cc1b9355df7babe934b11acddda6d86c5297fdf44bb10a843926616aaecc71c38c0e20a6e6b644dd74db8c102f18439c1bbb1f59fbf7c79e58d537ad989a79a16d13f65403ac57804d24882590f873fdaf471825b9690d1f66f1ee630ba83a0da781d1314ebede442126eb18c3dc333d740498e68fdcb031f7eae31b35acbdbeab9de"]}, @nested={0x288, 0x10, [@generic="4b4f3397030b40333e4382e731039e4bb5fd546920dd497ef5dc260c2c1a877a8b2f1485bcce03c8a2f08f53434e9a", @generic="7b88fa5ad8a1", @typed={0xe0, 0x45, @binary="cc072c43d8fb37af623d5a985ee184c5d9e45deac19e7d7b20d0ceee90af3ca2c1032ffa3c82a24ed1bb7b4481857f5b386dc5acce73e02dbb116f3b7ea4063f3e09fea1b403c103497ddb45e77f7d56fde66d43060a3cf719cc8d8b841c44742e212f21014f597ace16e2efa36bb22421ab3cfe591cfaf29d49ef8ce11d5e428f95a5a7c9a22a532eef5bc7694778113d16567f7867ec3cb249e5438ab17ff676bfc91df87237897c121b4e6d94dbdc05e2de99ab068c2f3b995cdab5b20ed23b713cd80ef13f2752225deb99bc5250e3a8d7c498ffac4ed022ed03"}, @generic="58b9c9fb5177d8e9f4371626fd1f4d252b38d9193b96bac565256806f32182822642789f75c5a8cae0beee4a36f26b40bdbbc6189f5c8557c863c177ff87b9bd5899efdb31c1971ecb8ef9d15e3feba01da843fa450cd444e7c259f611652c0bac43833a851852b419497f3b9b16185420ff9591fd1ca21293e83d141bf4c40949fe2e2b70841bf93e64a210ddb490f719daa723ec001f5daea496d808634132f10878467549ec999c27834ede271dde1777ec8c60655ced3bff0bc9c94e2e71f8f081d16727bcfa52535c36ad5fc2726100e42a2e6acfbff04a7e039f872e508cd1a5a25b129093e0a915220474cb844d387bac025112c388", @typed={0x8, 0x2b, @uid}, @generic="cb3401dc70a3a16b176bceb4e936baeb58a6c454e930f68d6eb9a0d6e43eb5387497d8c3d1ce0b3b61dd80d658b438bb5a4d251d9686260344c8fbf957e3de6d88cc020c2dfcdc23dd35e26dd10ee7a34be515745c8e53715cebab0b9c369c2887365d30b418e0b405071b250d19"]}, @generic="c1d741d46930f521282cd86af9535274d143d572fd7989e32e5c18ed0f0197190e3390a18cf033b81d09a2606fa26e2f691fda5a8de39d6a5ecd2515e92a1954ae96bfcd832e5d1d21768e4163276037b8db50b048cb846fde5ec5d87264b3141fe0e8bac9a437a18330062c7dc4498d062d6da60a3a5271380da3fc770d83312998a20421d30d13e3dd2275a57b66f27705739b2ca384edda2abeb7cf82cc20141a4467222398e1d735ecad5b6d43676ac113c17e0bd29351", @nested={0x1244, 0x8a, [@typed={0x8, 0x74, @uid=0xffffffffffffffff}, @typed={0xf4, 0x53, @binary="a0c092568f2c3eaaba06d320f634dda73033e4aaf7dcdb620c1393a9b37fa93605e6a157fb014df03d5052369b06f77ea790eab5e35655a80c0d343faaeeb0e741cc34f0501cb63649425d2cbad122d2098dd9842ecc2513e092cf8d2d0edbfb174fae34b38a308960314086988fe0ee98533d679d4363d3e931d6e5d74f5db2b374aae476bb4974cdf644755214839d0ace49f46ba218b62fbe9c4bc0be1148a61d074cdb72ee24df35d1e83d2b5aea7f83ece910a9aab47877ca22ffeb8500703d88d293b665fd40cec1ca9e9b756fac91e674cad51f7d4ac8a429958498c60264577c1a5e8ee56d609aefce"}, @generic="f4f34c137eab8d8a31f82743082b16f1801daaf80d7c09baae903c2a039b4b252c085622c45b603f872ba9748c0da0ab5c1a6a9f955082a0", @generic="8a3722384a0dea25568f709826b30f1f5e71fce47855ff4523713ea47bc5a3935b42eeb7ace198af125dd9e8b842763f3a509807053fdb9cc12879b23a873c2023fe89f9", @generic="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", @generic="17de245ac23ec19cf208f43f460d7271284682f365fb04b2e257aaee7b6db33bcbcea95315d3f18276073f42077668975f3551bb57df2c0c08736aa53c52d0dff2793a658a43fee7d7975da9d9fa74eaf6a3da543804285b99c93222bae93831ea46b6893f0c9aef30be5270d9730e79b00678ea3a632491cb52c64e4eca7f2a7ff32051503a6cb246bd14014a3c59cf301024", @generic="b15baa8f29b7b57e7a0f1b04bfd71af6e15a8c95a952ea6c2d932212f029c293f681117cdd8c74e9cfcf5602c0c081e620a6df11"]}, @typed={0x4, 0x58}, @nested={0x1f0, 0x61, [@generic, @typed={0x8, 0x2b, @fd=r7}, @generic="528aac426a40c0be3851afa7e104dcb51638cb2fe1fa1e4a05841b054ced9cb607ce54be74d7fad1d5a0cd7a", @generic="5d25d5d81165defd4ca10973d42f93c130f6979916c1581fb4700a7008b077e2ac960124a862503d72ec46a7ad8a301ff32a5e8df477c92fa519662afd5a1fa9ba08f9a38a8aa2874173f7f35c2689f82ae8b6821b888a99dbef0ab8afb7bc556aa47796b7ebdb320f2eba3ca9b3331ec9cb6c69a8e56b952e0d64e5b816b589b3ec326280f378f96e3f07d32cff8f9fa7adce9361609f110f59f48b95c0f468174362f404729f81b187c6c85864eb97d68face62aa098d9fc9297e18d0e58001268242c", @typed={0x14, 0x79, @str='net/mcfilter6\x00'}, @typed={0x8, 0x59, @uid=r8}, @generic="ef316834a9aee29793077132af6373a5b961038ada03f422f25964d1830f7945d2a5437db7783c63c1610a12cf00d2c00037824fd4945c05fdca67d3fe1b4a290664cf5286ff3d0fec0d897288b476c374267f6aa011da64f43ae7f498a2901c70e0805a72cde28871111879c8d3e586d6a2f6a05e940ab87b3636649df190891e083d7368b7a5e463745eeb098c355d1eb1fc422eda19e7c518e682aea808c06e47bee1ea93f1c7d697077200eeba9d32e9ecbfff12e89ffe5a4405729d1858b4477d9cc3c4a3dbabbadae48a73929636824654ac0b33f8"]}]}, 0x2bec}, 0x1, 0x0, 0x0, 0x4024000}, 0x40) move_pages(r0, 0xbf383cba78734543, 0x0, 0x0, 0x0, 0x2) r9 = syz_open_procfs(r0, &(0x7f0000000100)='net/mcfilter6\x00') lseek(r9, 0x0, 0x4) 01:14:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:14:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/pfke\x00\x00\x00\x00\x00\x01\x00', 0x400000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x8010, r4, 0x0) lseek(r3, 0x3, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) 01:14:21 executing program 2: r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x0, 0x4) 01:14:21 executing program 1: ioprio_set$pid(0x2, 0x0, 0x7e39) 01:14:21 executing program 5: semop(0x0, &(0x7f0000000380)=[{0x4}], 0x1) 01:14:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x2, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:21 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x2f4, 0x2, &(0x7f0000003100)={0x0, 0x1c9c380}) 01:14:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) lseek(r0, 0x0, 0x4) 01:14:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:21 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 01:14:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0xc00, 0xcc) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='\x00') ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000001c0)={0x0, 0x2, 0x2b17968e157d3f5c, 0x50, &(0x7f0000ffd000/0x2000)=nil, 0x2}) getpeername$netlink(r2, &(0x7f0000000200), &(0x7f0000000240)=0xc) lseek(r0, 0xffffffffffffffff, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x8, 0x7], 0x2, 0x5, 0x7, 0x0, 0x5, 0x4, {0x100000000, 0x5, 0x57, 0x100, 0x7f, 0x3, 0x1, 0x2, 0x7f, 0x7, 0x1, 0xfffffe0000000000, 0x8, 0x3f, "6073dc7e95bc5fad17ce9e8f167547b1deb3a8d4b27cab5dc451e2a226834d70"}}) lseek(r3, 0x3, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000000)={0xfb, 0x3}) r4 = syz_open_dev$adsp(&(0x7f0000000140)='\x00\x00\x01\x00', 0x83, 0x1) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) 01:14:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000300), 0x0, 0x0) 01:14:22 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='environ\x00') lseek(r1, 0x0, 0x4) 01:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 01:14:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 01:14:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0xca) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000080)="e3", 0xffffffffffffff30, 0x4044050, 0x0, 0x105) 01:14:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x5, {0x1}}, 0x18) r5 = syz_open_procfs(r3, &(0x7f0000000100)='coredump_filter\x00') r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r5, 0x0, 0x7ffff000) 01:14:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:14:22 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:14:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x336, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, 0x0) 01:14:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x140000) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x15) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0xc, 0x5, "163ec3b5"}, 0x0) lseek(r0, 0x0, 0x4) r2 = semget$private(0x0, 0x9, 0x0) semop(r2, &(0x7f0000000440)=[{0x0, 0x8001}], 0x1) r3 = semget$private(0x0, 0x4, 0x4) semop(r3, &(0x7f0000000080)=[{0x4, 0x80000001}, {0x3, 0x4}, {0x2, 0x1000, 0x800}, {0x1, 0x20, 0x3800}, {0x4, 0xc88}], 0x4) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SEM_STAT(r2, 0x4, 0x12, &(0x7f0000000140)=""/139) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000040)=0xfff, 0x1) 01:14:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 01:14:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) fcntl$dupfd(r2, 0x203, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x400080, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0xffffffff, 0x20000) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000040)) lseek(r0, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x100, 0x0) ioctl$HIDIOCGVERSION(r5, 0x80044801, &(0x7f0000000200)) finit_module(r4, &(0x7f0000000180)='net/ip6_tables_names\x00', 0x6c9bcd2be0af7487) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x2800c0) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) r7 = gettid() move_pages(r7, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r7, &(0x7f0000000140)='net/ip6_tables_names\x00') 01:14:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_create1(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) accept4$unix(r2, &(0x7f00000002c0), &(0x7f0000000180)=0x6e, 0xc00) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e40004000400000025000000ffffffff03000f0bf6d5029cc3956bc47830827a1f0eb475a0dd2da7d90d07b99f4f1ea7e80b0d463611b53db80bc0660a4aec996e9b1f01f886406c3836295834debfd50312076ca7b84ce0"], 0x1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:14:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x303000, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000280)=0x8c35) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0xfffffffffffffed7) sendfile(r1, r2, 0x0, 0x7ffff000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) lseek(r4, 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000140)={0x9a0000, 0x1, 0x4, [], &(0x7f0000000100)={0x1909f30, 0x2, [], @value=0x2}}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1f}, @in6={0xa, 0x4e20, 0x100000001, @dev={0xfe, 0x80, [], 0x13}, 0xffffffffffffff7f}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}], 0x48) 01:14:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) [ 288.479580][T13075] debugfs: Directory '13075-4' with parent 'kvm' already present! 01:14:23 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:14:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000140)='sockfs\x00', 0x57e15285894a48ec) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000100)={0x6, 0x541}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r4, 0xc0c85666, &(0x7f0000000180)={{0x1, @addr=0x10001}, "2b1e85c3f895f9e877c86c2e331320ac8cfff7c587d7ef171997c64d8ba842bd", 0x1}) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:23 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 01:14:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x4, &(0x7f00000000c0)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r3}, @alu={0x2, 0x0, 0xa, 0x0, 0x4, 0x10, 0xffffffffffffffff}, @ldst={0x743acd2671d48306, 0x1, 0x0, 0xc, 0x0, 0x80000000000000ee, 0x4}], &(0x7f0000000140)='GPL\x00', 0x5, 0x33, &(0x7f0000000180)=""/51, 0x41000, 0x4, [], r5, 0xa, r1, 0x8, &(0x7f0000000240)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x3f, 0x10001}, 0x10}, 0x70) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r7, 0x3, 0x0) lseek(r7, 0x0, 0x6) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0xe0, 0x101, 0x8, 0x8, 0x4, 0x9}) 01:14:24 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9}) write$UHID_INPUT(r0, 0x0, 0x0) 01:14:24 executing program 2: getpid() r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='n~\xe2\xba\xe1\x93\xd2\xa7\xdb\xb2\x101\xaa\'.B\xf6\'`q\x91\xb1\xfe\x15\xadC\'\n_\x82\xa9\x15\xff\xa6\x1a\xac`t\x90\xe1\x14\xe7\xc1\xfc\x93JI\xb3\xebd\xe4\xbd\xf3\x05/\xa4\xa9\xf01:%\x02\xb6\xc4Tn\xb3\xfer\xdbF\x97\xa1\xfe\xfe\bU\xf9\xa5\x93\xc4[8q\x0e\x92\x14\x91\xec\xc4\x93q\x18N\\\xb0\xb5m\xf1#\x81\xdfzu&\n\xfc\x93\'z}\xe2\xd1\xf6\xcd-{\x0f[^j{\x98 \x17Gc\xfe\x98\x90^b\x06\xee\xc2<\xc8') lseek(r1, 0x0, 0x4) 01:14:24 executing program 3: r0 = gettid() getpriority(0x2, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f00000001c0)=0x6, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r5 = gettid() move_pages(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x4000, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x200, 0x9, 0x80000001, 0xbdcf, 0x0, 0x2, 0x40000, 0x2, 0xfffffffffffffffb, 0xe0000, 0x4, 0x8, 0xc00, 0x2, 0x6, 0x6, 0x83f, 0xfff, 0x8, 0x9, 0x6, 0xd61, 0xffffffffffffff34, 0x8, 0x77e, 0x6, 0x812, 0x7, 0x80, 0x69ec, 0x0, 0x8, 0x4, 0x0, 0x2ad0, 0x9, 0x0, 0x2, 0x2, @perf_config_ext={0x1, 0xff}, 0x2000, 0x2, 0x800, 0x122eefc206ab56da, 0x35a, 0x9, 0x7}, r5, 0x10, r6, 0x8) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0xc85}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r7, 0x111, 0x3, 0x0, 0x4) sendfile(r3, r4, 0x0, 0x7ffff000) 01:14:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_create1(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = accept4$unix(r1, &(0x7f00000002c0), &(0x7f0000000180)=0x6e, 0xc00) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:14:24 executing program 2: r0 = getpgid(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000000)='net\x89\"\x9d\xc8osoftnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) lseek(r3, 0xffffffffbffffffc, 0x4) 01:14:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000000c0)={0x0, @speck128}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f00000001c0)={0x5, 0x9}) write$P9_RSTATFS(r4, &(0x7f0000000140)={0xffffffffffffffe2, 0x9, 0x2, {0x7, 0xce7, 0x9, 0x200, 0x9, 0x9, 0x100000000, 0x8, 0x1}}, 0xffffffffffffffed) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) 01:14:24 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:14:24 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r2, &(0x7f00000001c0)=[{0x81, 0x80000001, 0x0, 0x0, @tick, {}, {}, @queue}, {0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x60) lseek(r1, 0x0, 0x4) 01:14:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') 01:14:25 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) poll(&(0x7f0000001700)=[{r0}], 0x1, 0x4) 01:14:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') pause() lseek(r0, 0x0, 0x4) 01:14:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.advise\x00', &(0x7f0000000100)='net/ipv6_route\x00', 0xf, 0x2) 01:14:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_create1(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:14:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @dev}}}, 0xfdf8) 01:14:25 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:14:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000003c0)={{0x0, 0x2, 0x5, 0xef6, 'syz0\x00', 0x6}, 0x1, [0x7f, 0x8, 0x1000, 0x3, 0x200, 0x0, 0x80000001, 0x3ff, 0x100, 0x7, 0xa0, 0x10000, 0x4, 0x43e, 0x3, 0x8000, 0x4, 0x6, 0x1000, 0x9, 0xfffffffffffff0ee, 0x1ff, 0x8, 0x6, 0x3ff, 0x1d00, 0xe7b, 0x9, 0x6, 0x39, 0x1, 0x8, 0x3, 0x3, 0x29, 0x0, 0x2, 0x80000000, 0x535, 0x80000001, 0x1, 0x869, 0x2, 0x5, 0xffffffffffffff7f, 0x2850, 0x3ff, 0xbcc, 0xfffffffffffffffe, 0xfffffffffffffffa, 0xc208, 0x3, 0x76, 0x7, 0x4, 0x5a4, 0x3, 0x792c, 0x4, 0x0, 0x9, 0x4, 0xad, 0x9, 0x7, 0xff, 0x1, 0x1, 0xfffffffffffffffb, 0x3, 0x9, 0x621, 0x7fffffff, 0x0, 0x6, 0xffffffffffffff01, 0x5934, 0x2, 0xfffffffffffff800, 0xf16, 0x0, 0x7, 0xffff, 0x10000, 0x1, 0x6, 0x6, 0x90e, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0xc3f2, 0x1, 0x0, 0x9, 0x6, 0x4a, 0x1, 0x2e21, 0x10000, 0x3f, 0x5, 0x3, 0x81, 0x5, 0xfffffffffffffc30, 0x8, 0x8, 0x1, 0x0, 0x1000, 0x6a7b6c77, 0x0, 0xc6, 0x7f, 0x6, 0xfffffffffffffeb2, 0x6, 0xffffffffffffe0b1, 0x7, 0x3, 0x2, 0x7, 0x4, 0x1, 0x2, 0x5b1e]}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r3 = gettid() move_pages(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='attr/sockcreate\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x8040, 0x0) lseek(r6, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000180)={0x9aa88a0ee4c9cee9, 0xff9, 0x8, 0x0, 0xf}) r7 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) sendfile(r1, r4, 0x0, 0x7ffff000) 01:14:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)=""/228, 0xe4}, {&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000180)=""/240, 0xf0}], 0x3, 0x0) 01:14:26 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x190}, 0xdb30ac1b) fallocate(r0, 0x20, 0x0, 0x7ff800000) 01:14:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000000c0)=""/46, 0x2e}, &(0x7f0000000140), 0x98}, 0x20) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/134) 01:14:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f00000000c0)={@multicast1, @broadcast, @loopback}, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000100)={0x3, 0x1, @start={0x7ff, 0x1}}) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff000) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'veth0_to_team\x00', 0x4}, 0x18) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xffffffffffffffff, 0x7f, 0x9}) 01:14:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') fcntl$setsig(0xffffffffffffffff, 0xa, 0x26) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:26 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0) 01:14:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_create1(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:14:26 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/softnet_stat\x00') lseek(r1, 0x0, 0x4) 01:14:26 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x6}) 01:14:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') lseek(r0, 0x0, 0x4) 01:14:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x4400) 01:14:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) lseek(r0, 0x0, 0x2) 01:14:26 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1370a4666c638ab2, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x2a) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r4 = socket(0x1, 0x3, 0xff) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x168, r5, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x13}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20020015}, 0x84080) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:27 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(xts-serpent-avx2,crct10dif)\x00'}, 0x45b) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/252, &(0x7f0000000000)=0xfc) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:27 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd65}, 0x22) 01:14:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000200)={0xa1, &(0x7f0000000140)="ab8db50991be44177aec7978ea2f9200313f13e422ba020ef1004532f9dbcdad5a788f068cccdb043b0d1f7f75795675739259168da1e889340acc094e79433b4a3334d5371f941ddc3e5468a1fa0ae254564d6faaca7f1a4cbd55fa514b6bc27b34df664cbf22053e4b199c67cbfb404097a0ab2e8919de25071defddfa9dee547953a18c6c6379f4fa31d9b258822e73daaf7ecaf5f7a1e784c1d009d1d1cadc"}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="15d95d293288edb5210728ed721944ca5d22c33ec595e5d32096d1f3a4d623cee3e80de31ee742bb1a52c80cf15a8521b4d91246338ed39f5f23d1be690f340f5b1c8e2119c306b4f2fac8a52fc4c138addc8a43968994dc4b58dd1a3449efd6abfddc78477f99f127ed46534759c5f32c94fbf585ae86a94816b12ab6f42f445856ce148e88b7b3eab1ae3b51eea23203889830d60f63", 0x97) 01:14:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_create1(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:14:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:27 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000180)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01000001155be3b4bb2e3ad81e4ce73dd9eed83fe69fe20f3cc0aa0c43884b25a6a81fd0919bac0e328cc10d432de07e066b98961a43dd48a203162fb01a879a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x3, 0x8000, 0x3, 0x100000000, 0x0, 0x7f, 0x91, r7}, &(0x7f0000000100)=0x20) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r8 = gettid() move_pages(r8, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r8, &(0x7f00000001c0)='net/netfilter\x00') 01:14:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/110}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000140)=0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f00000000c0)={r7, 0x1}) sendfile(r1, r4, 0x0, 0x7ffff000) 01:14:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:28 executing program 1: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) r6 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x9, 0x400000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5, r6}}, 0x18) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:28 executing program 1: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:28 executing program 1: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:28 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 01:14:28 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') prctl$PR_GET_SECCOMP(0x15) lseek(r4, 0x3, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f00000000c0)={'erspan0\x00', 0x752}) 01:14:28 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:28 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/24, &(0x7f00000001c0)=0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0x3, 0x9}, {0x7fff, 0x7}, 0x0, 0x3, 0x8}) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000200)={0x800000000000000, 0xb824a4a4df8435c7, 0x7fffffff, 0xadbcb105c17c2886, 0x1f}) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff000) 01:14:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000940)="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", 0xcf0}], 0x1}}], 0x1, 0x0) 01:14:29 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00)=[{{&(0x7f00000000c0)=@sco={0x1f, {0x0, 0x6, 0x80, 0x7fffffff, 0x6, 0x3ff}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="84d7330e4eba97af856e770947ea7849e92e8e2630528e95711664955eee7ecc1d4cfc7cadda50f1c11e718b6fb9c0a78bf7481fe0f7a92c4f5a0c2b5f7648bb19f9809430b8cb9cfe121e6f28e15cdac41ac817d9212d9636540645e1e798561063be4db1", 0x65}], 0x1, &(0x7f00000003c0), 0x468}}, {{&(0x7f0000000200)=@l2={0x1f, 0xfffffffffffffff9, {0x1, 0x9e2f, 0x2, 0x0, 0x7708, 0x200}, 0x0, 0x81}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="6fa0fea516b81ec88b24f14c56eedb416520cf5afd1480f2fce0d710f212881974af40b17d317cd71a5065ec3ff11b207d6021bf92653fe7da1e8280fd57b9b2dcaf2efd7a0fa97a5cae3b28742d906fb6e1d8687bb8b8c8ee00909ff6a06f4752278df2e68f633e52a0da287539dede7a8f57490600c83c863ee6e5fc27971002fed2e95e6fecc281cece5ca3078b8a11a7d2ec854264af3f3d2eb2355c29f4c30edc9ea79b5b1006e5cae33259775d45", 0xb1}], 0x1}}, {{&(0x7f0000000840)=@ipx={0x4, 0x7, 0x1, "739b7a788a6c", 0x5c0}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="ac0582ee801136193f5fccb6a9c1e5992ac70f99fc1dca5a8364491760b193778caf69e54f03a73a4656c383e4a7f54015441ee023a2955cf46e91ddfc1eefc7e33133bc7346772383c428fef5034c5abcb63ec088f546ec690bd16be7c18d9be97204d3f0fc13c6adbbd06b7646cdc93fa83392", 0x74}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b80), 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x128}}], 0xec, 0x8050) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000e00)={0x0, 0x0, 0x2080}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80800) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:29 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 01:14:29 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40c100, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:29 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:29 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r4 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x100000001, 0xe80180) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-ce\x00'}, 0x58) 01:14:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) clone(0x1000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 01:14:29 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x80000) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') 01:14:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20a3c4c1f5745a25f466baf80cb8e0057f89ef66bafc0cb8fa2d0000ef650f01d1f3360f01dfd1e466baf80cb83a4e9384ef66bafc0cb0d7ee0f068fca78106e003e6c0000", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:30 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 01:14:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x601, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0x1, @rand_addr="daa51b9128a88e2c3d8608cb47bd5fbc", 0x60d6a361}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$RTC_UIE_OFF(r4, 0x7004) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={r6, 0x6}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) r7 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0xa800) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000340)=0x7) sendfile(r1, r7, 0x0, 0xed) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r8, 0x3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r9, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r8, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r10, 0x7}}, 0x18) 01:14:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) 01:14:30 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 01:14:30 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 01:14:30 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r4, 0x8}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r5, 0x0, 0x7ffff000) 01:14:30 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_create1(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:14:31 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:31 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:31 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 01:14:31 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:31 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 01:14:31 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:31 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 01:14:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip\xf68F\xda\xe9>\x04\x00\x00\x00\x00\x00\x00\x00\x00\x92i\xcd\xdc\xb2\xdd\xd5\xc9\xccX\xadS{R\x1b') syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:32 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 01:14:32 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="3db85e", 0x3}], 0x1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="4402", 0x2}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 01:14:32 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:32 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000380)='net/dev_mcast\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}], 0x1, 0x1) 01:14:32 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000600)="c340", 0x2, 0x400c0ad, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) 01:14:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x20000) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x8) 01:14:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000000c0)='n\xe5t\x03n\xc3\x00\xff\x9ff\xd3\xddR\xe4\xd6\xfa\x00'/26) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r3, 0x0, 0x7ffff000) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000100)) 01:14:32 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="14012000"], 0x4) write$P9_RSTAT(r1, &(0x7f0000000200)={0x50, 0x7d, 0x0, {0x0, 0x49, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, ')}', 0x2, ')}', 0x91, ':\'*\'', 0xe, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}, 0x50) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:32 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:14:32 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 01:14:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'syzkaller0\x00'}}, 0x1e) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) sendfile(r3, r4, 0x0, 0x7ffff000) 01:14:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000140)) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='ip6gre0\x00'}) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r2, &(0x7f0000008ff0)={0x2, 0x4e21, @multicast2}, 0xffffffc9) listen(r3, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0xc0002, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f00000000c0)={{0x8, 0xceb5, 0x4, 0x1, 0x25a, 0x8}, 0x5}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x7ffff000) 01:14:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'nr0\x01\x00', 0x4000007132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\v9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02_\x95\xc2j\xac\xb4\xa4)\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="93dd86dd00"/14], 0xe) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x12) 01:14:32 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x10098) 01:14:33 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000000c0)=0x4400000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x0) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:33 executing program 4: socketpair(0x2, 0x80000, 0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@int=0x80000001, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x1, 0x8, 0x7, 0x8001, 0x5, 0x1ff, 0x4}, 0x20) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff000) 01:14:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) [ 298.319134][T13610] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:14:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:14:33 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) [ 298.453495][T13610] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:14:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f00000001c0)=0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes-aesni))\x00'}, 0x58) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:33 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2000, 0x0) 01:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x10098) 01:14:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0xe00, 0x1200) 01:14:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x100000000000000, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x23, 0x5, 0x0, 0x0, {0x2801, 0x1000000}}, 0x14}}, 0x0) 01:14:33 executing program 5: r0 = socket(0x15, 0x805, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 01:14:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x81, 0x220000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000200)) lseek(r3, 0x7ffffffffffffffe, 0x1) fstat(r1, &(0x7f0000000180)) write$FUSE_IOCTL(r4, &(0x7f0000000080)={0x20, 0xfffffffffffffffe, 0x5, {0x0, 0xc, 0x80, 0x2}}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r3, r6, 0x0, 0x7ffff000) [ 298.955258][T13647] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 298.991254][T13647] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:14:34 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) mkdirat$cgroup(r4, &(0x7f00000000c0)='syz1\x00', 0x1ff) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 01:14:34 executing program 5: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000005c0)=[{0x0}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 01:14:34 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\x15\x89\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94\x8b\x9b\x9a\x85fN\xf8S\xa9l\xa4O\xa1\x99\xf3\xe8\xa1pM=\x01b\x18LA\xf9\xa0\x81\x13\xa7 7\x0e\xa0\x19P7\xbf)\xb2\x7f\xb3\x9e\x15\xba\xbe\x1ewq\xa1!\x9e\xe0-\xd5\xa7\xc7D\xe6\x0f\xcdy\fT\x13P\x97\xe9\xab:<\xb2\x06^\xfb)1\xffG\a\xdf\x91\xf20\xba\xc7\x14\xd9%\xbav\xd5\xdbO\xd2/\xed\xd1\xdd\xbbD\xdb\xcc\x1b}\xbf\x90\xec\x9eI:LQ\xbel\xf5,\xfa\"\x81d\xe5\xad\xd3\x96\xa6\xba\xe6\xb6\xbc\xff\xfdT\xd4\x96Y]\xb8\x16\xaaF\xe0\xeb\xd5L\x15\xc9\xf2\xe1\xfe!pT\x97m@\xcd%Y/\xf4\x05\xc8\x0e\xffM\xdaZ\x15\x99mh\x19\xe6\x00'/259, 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 01:14:34 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:34 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) 01:14:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @remote}, &(0x7f0000000100)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') prctl$PR_GET_TIMERSLACK(0x1e) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000140)) 01:14:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="0558e40d6225e5a452fbdc0afdebb3d75f000811ac940908c27a2cd7faa29be43fc9258b5ed0f1f8410c7f456616f1caef0d51756d071e8dacbb186dd468211db9aad4a6304a27a200aadd3528eed4b550f110eee77c5370470bc41f8dbc7cb3d7ebcae92ada5f", 0x67}, {&(0x7f0000000180)="a5a9fe5bf823638876ca268b534904352f3dfc74664873dd09b6e897a9db412548b978b81e0e9ee2dbfc7119538fd67476affb66648447a2ac7c46b4598438635f12197662141acbb149f8c657d3653d451c30a9c55bcd3d374d2f171b52090f8208d435a452d8f75378ea0fa37d8a3271674745120d22976ecd351822ea4c3e377cf79aba6fa05eb914ea3512f5c5d8516e352e9f9e5a41b261210b3340ea0a3358941aead73b9e190ac19f434bf9a0fca56a7e7467c4542f1dd08b55bac92ffb5f6766157242288ba46aee50f6893f82242a823137288591b4bf6e02d6ea0b2957ff750bcde789989a0bff51f9b8d81f29d366", 0xf4}], 0x2, 0x0, 0x0, 0x10}], 0x9249249249247f4, 0x1) 01:14:34 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x2, 0x1, 0x2, 0x1]}) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) bind$alg(r2, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 01:14:35 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) 01:14:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ecb-camellia-aesni-avx2,sha256-avx2)\x00'}, 0x4e) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) setns(r0, 0x0) 01:14:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r0}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 01:14:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r4, &(0x7f00000000c0)="fcc4ce08385f7a05399abeac17a647cc80201a54c9be13ddd77225323adc7d2e4ee8c95d04fc65", &(0x7f0000000100)=""/18}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0xfd41) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000003c0)) r2 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x410140) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff000) 01:14:35 executing program 5: socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x80000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000016c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair(0x2a, 0xf, 0x80000000000003, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000001740)={0x1, 0x70, 0xffffffffffffff80, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x400000004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf3bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xfffffffffffffffe, r2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0xf, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) sendmsg(r4, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2, 0x7811000000000000}, 0x80, &(0x7f0000000000), 0xf2, &(0x7f00000002c0), 0x0, 0x1a0}, 0x4000000000a712) 01:14:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:35 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x20000000000501e}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000002c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x00\x00\x80\x00\x00\n\xf4D3A}\xe4\xac\xff\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') 01:14:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="0558e40d6225e5a452fbdc0afdebb3d75f000811ac940908c27a2cd7faa29be43fc9258b5ed0f1f8410c7f456616f1caef0d51756d071e8dacbb186dd468211db9aad4a6304a27a200aadd3528eed4b550f110eee77c5370470bc41f8dbc7cb3d7ebcae92ada5f", 0x67}, {&(0x7f0000000180)="a5a9fe5bf823638876ca268b534904352f3dfc74664873dd09b6e897a9db412548b978b81e0e9ee2dbfc7119538fd67476affb66648447a2ac7c46b4598438635f12197662141acbb149f8c657d3653d451c30a9c55bcd3d374d2f171b52090f8208d435a452d8f75378ea0fa37d8a3271674745120d22976ecd351822ea4c3e377cf79aba6fa05eb914ea3512f5c5d8516e352e9f9e5a41b261210b3340ea0a3358941aead73b9e190ac19f434bf9a0fca56a7e7467c4542f1dd08b55bac92ffb5f6766157242288ba46aee50f6893f82242a823137288591b4bf6e02d6ea0b2957ff750bcde789989a0bff51f9b8d81f29d366", 0xf4}], 0x2, 0x0, 0x0, 0x10}], 0x9249249249247f4, 0x1) 01:14:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x100800) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000001c0)={'exec ', 'ppp1wlan1eth0!\x00'}, 0x14) socket(0x400000010, 0x802, 0x0) 01:14:36 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) [ 301.295137][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 301.295167][ T32] audit: type=1400 audit(1568682876.351:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="ppp1wlan1eth0!" pid=13764 comm="syz-executor.5" 01:14:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10, 0x0) sendfile(r2, r3, 0x0, 0x7ffff003) 01:14:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000001c0)={'exec ', 'ppp1wlan1eth0!\x00'}, 0x14) socket(0x400000010, 0x802, 0x0) 01:14:36 executing program 2: memfd_create(&(0x7f00000000c0)='net/softnet_stat\x00', 0x2) syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x182) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) r4 = gettid() move_pages(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = gettid() move_pages(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000940)='net/netlink\x00') lseek(r6, 0x3, 0x0) r7 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0fdd8aad5b23ca52201131123a59ce79a787ba9d5e186ff06742ad89a0631076c5d189980d8ebc330149655733cfec48b610626aa725cb9d12a2df8b3e92816440a5eb2e0b4a6d3ff0442a951a1796645a39b1400a6306494e7f36", 0x5b, 0xfffffffffffffffe) r8 = add_key$keyring(&(0x7f0000001a80)='keyring\x00', &(0x7f0000001ac0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r8, 0x0, &(0x7f0000001b00)='\x00', 0x0) r9 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r8) keyctl$instantiate_iov(0x14, r7, &(0x7f0000000400)=[{&(0x7f0000000240)="93cf763b39fe71046d37105e0de3df6e53218a92493ddf84889cd646558df36f22e5797035dfc14a72a3fb8429d30638e8ca3d5690b2ef3a728ca4ffbfb1de6d76bce03fd33b5086092b673238f1e496714a9c13b263d122934fa89b7e4b2c5e74f08e9aecbe1f1fa10d3e0d7419fd442911ea2d35c19eb1d3462d4f01791140d26e", 0x82}, {&(0x7f0000000300)="1e7721189eb4dc25c262586a491f51c9941edced34cda5e90513b5fd5ddd9edf93081caa02ee88657c01b15257136aa02f6f62179fb1810852b0291af06092fbb12cce05537aee98c059b07582e7c4314878ecda99df939298391669f73b7283fac663b3b0ac2778429d84838a48de65d1b895af39c858aec1c28a5c79ac9276eba1ed3cef95e25936443cb2aeb9c2c890e899147aa2653639395b49a4e501b42d28c7bcb3f01c6f3a52b95c09285f8f292d41673c7191e2412cd8913cfce706aef500bd5710ffedb3a9c0bd00dd8e564483893be7ea5690b1aed4778b01564b21833f26816ee17b3a1be9b8476ca9e1d44c", 0xf2}], 0x2, r9) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={r3, 0x80000, r6}) lseek(r0, 0x3, 0x2) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xff800) 01:14:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) r1 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, '\x03\x86\xdd'}]}, 0xfdef) 01:14:36 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r4 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x24241) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000002c0)) r5 = dup(0xffffffffffffffff) setsockopt$inet6_group_source_req(r5, 0x29, 0x2c, &(0x7f00000000c0)={0x3f3c777d, {{0xa, 0x4e21, 0x200, @loopback, 0x4}}, {{0xa, 0x4e20, 0x5c, @dev={0xfe, 0x80, [], 0xd}, 0x2ef5}}}, 0x108) [ 301.550402][ T32] audit: type=1400 audit(1568682876.601:32): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="ppp1wlan1eth0!" pid=13773 comm="syz-executor.5" 01:14:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="00038aa174e3c49475b56d1b88a8"], 0xe) [ 301.637752][T13780] device nr0 entered promiscuous mode 01:14:36 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ce\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) r5 = geteuid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r7, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r6, r7, &(0x7f0000000000), 0xffff) fcntl$addseals(r7, 0x409, 0x8) r8 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r7, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r9, @ANYBLOB="080000000000000020004be27312e368"], 0x2c, 0x0) fchown(r4, r5, r9) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000080)="5235799028431f2e2e9f7d2d1199d89ed63f730d359c9c9de945444669dc5e98ac738461f29aadb313eff7ad70448517826eea69cfb16e30f9979309cb00dc5709a5af31c3e13601b12860069e809a1ae4fa1cb9e5917b29fcb96232ba9ebb804cd633a592b20f8a1e6c407b31f121998bbac5081446", 0x76) 01:14:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') lseek(r0, 0x0, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x22) 01:14:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ne\xbf\xee+\xc4\xd6\xaf/a\xfa\n\x00\x00\x00\x00\x00') lseek(r0, 0x0, 0x4) 01:14:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e20, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6265}}}, 0x84) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) [ 302.055951][T13780] device nr0 entered promiscuous mode 01:14:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x100000, 0x4) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000400)={0x6, 0x2, 0x2, 0x1, 0x77}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x24, 0xae480) r7 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x42020080}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r8, 0x300, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x6b, 0x1ff, 0x7f, 0x3e6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}}, 0x8015) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)=0x0) sched_rr_get_interval(r9, &(0x7f0000000340)) r10 = socket$inet6(0xa, 0x800, 0x6) r11 = accept(r10, &(0x7f0000000040)=@sco, &(0x7f00000003c0)=0xffffffffffffff9b) ioctl$SIOCGETNODEID(r11, 0x89e1, &(0x7f0000000140)={0x4}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) 01:14:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f089061fffffff00004000638877fbac141414e9", 0x0, 0x100}, 0x28) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:14:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="00038aa174e3c49475b56d1b88a8a4756558815b5b95d1e76a72424fdd907f8e"], 0x20) 01:14:37 executing program 2: r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x962}, 0x8) r2 = syz_open_procfs(r0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x0, 0x4) 01:14:37 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(0x0, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014107410000000a00180e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:14:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0x1433}, 0xf) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x0frt6_stats\x00') ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x1000}) sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:37 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) 01:14:38 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x20, 0x7, 0x1000, &(0x7f0000000140)="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"}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x0, 0x4) 01:14:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:38 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000000), 0x24, 0x0) 01:14:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x4e20, @remote}}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) semget$private(0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xff7ffffffffffffc, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x12040, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x0, 0x7f}) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000340)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', r0, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:14:38 executing program 5: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\xfb\xff\x00', 0x3}, &(0x7f00000001c0)="ee", 0x1, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\xfb\xff\x00', 0x3}, &(0x7f00000001c0)="ee", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 01:14:38 executing program 2: gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='schedstat\x00') lseek(r2, 0x0, 0x4) 01:14:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="68573b14f9cab6f7f60b633a62e87ba2f1973cf2c35cf92c13ec6524b88f77fbd9f86e68f466f89eff62bf6aecb0862bcbaf26479af971f71ffb5b6be464409aa112cfdc4ea4a22c35719818dc167be21c8cfc1a0d3dbb42245686025d9d2b788dfd544ba676f531328da6c169082227d0ea05afe1d2a49d4c4b3508b77b27353920e741252857de", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x7317, 0xff}, 0xc) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000000c0)={r3, 0xf0ce}, &(0x7f0000000240)=0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r5, r7, 0x0, 0x7ffff000) 01:14:38 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(0x0, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xff7ffffffffffffc, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x12040, 0x0) fallocate(0xffffffffffffffff, 0x3a, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64, 0x7f}) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000340)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', r0, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x12080, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:14:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:14:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x40) lseek(r0, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0x6c}) 01:14:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x20, 0x0, 0x8, 0xfffffffffffffffd, 0x3, @stepwise={{0x9, 0x5}, {0x2, 0x6}, {0x8, 0x10001}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000040)) 01:14:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f00000000c0)={0x10}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000100)={0x7, 0x2, 0x4, {0x168c000, 0x7fff, 0x1, 0x70c}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:39 executing program 2: ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x1, 0xfffffffffffffffb}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x2, {0x615b, 0x8, 0xeb4, 0xbe5}}) lseek(r0, 0x0, 0x4) 01:14:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) 01:14:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000001c0)={'rose0\x00', {0x2, 0x4e21, @local}}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x101002, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) r6 = dup3(r5, r0, 0x8c08a4b7a848a0d3) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00') setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000001740)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000005674ae09000000000000000000000000000000312f53b100"/104, @ANYPTR=&(0x7f00000016c0)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB='\x00'/56], 0xa8) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r7, 0x3, 0x0) getsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:14:39 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)) 01:14:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/30, 0x400}) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff000) 01:14:39 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(0x0, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 01:14:39 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x20, 0x10402) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x100000000, 0x4, 0x2, 'queue1\x00', 0xc0e1}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000004c0)=""/149, 0x95}], 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x0, 0x4) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x9, 0xfff, 0x1}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x202000) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000080), 0x1c00) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000580)=""/65) 01:14:39 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) 01:14:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x10003, 0x0) fcntl$setlease(r1, 0x400, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r5, &(0x7f0000002ac0)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/64, 0x40}], 0x1}, 0x2}, {{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f00000003c0)=""/148, 0x94}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000600)=""/175, 0xaf}, {&(0x7f00000006c0)=""/184, 0xb8}], 0x6, &(0x7f0000000800)=""/14, 0xe}, 0x6}, {{&(0x7f0000000840)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c00), 0x6, &(0x7f0000000c80)=""/40, 0x28}, 0xff}, {{&(0x7f0000000cc0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000d40)=""/229, 0xe5}, {&(0x7f0000000e40)=""/42, 0x2a}, {&(0x7f0000000e80)=""/14, 0xe}, {&(0x7f0000000ec0)=""/119, 0x77}, {&(0x7f0000000f40)=""/171, 0xab}, {&(0x7f0000001000)=""/221, 0xdd}, {&(0x7f0000001100)=""/138, 0x8a}], 0x7, &(0x7f0000001240)=""/6, 0x6}, 0x3}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001280)=""/229, 0xe5}], 0x1, &(0x7f00000013c0)=""/4096, 0x1000}, 0x4}, {{&(0x7f00000023c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002440)=""/19, 0x328}, {&(0x7f0000002480)=""/73, 0x49}, {&(0x7f0000002500)=""/248, 0xf8}, {&(0x7f0000002600)=""/39, 0x27}, {&(0x7f0000002640)=""/94, 0x5e}, {&(0x7f00000026c0)=""/60, 0x3c}, {&(0x7f0000002700)=""/1, 0x1}], 0x7, &(0x7f00000027c0)=""/158, 0x9e}, 0x2}, {{&(0x7f0000002880)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002900)=""/163, 0xa3}], 0x1, &(0x7f0000002a00)=""/190, 0xbe}, 0xff}], 0x7, 0x20, &(0x7f0000002c80)={0x77359400}) sendfile(r2, r3, 0x0, 0x7ffff000) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x3, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000a00)={0xfffffffffffffeff, 0x2d9, &(0x7f0000000900)="f7383c4ee00bab39b80d9713d0f873b0d1f5a0f213bb5491455ca0f02bd0f1e168a544448859b2baad0d216dc2977fd32ad9834c173b8d534db8f37b446aff1dc8214b5069acdf49484ef8757daa6ca0bd1d294fc10e8bc1ec01bb2714413ed5929b6eaadf9efb76012bcb30d80dcc333bc857ed32a782f66988e2445dcc4aa3bccb9b20ea201ef71f7e2e5983a61e81b63ba83750a96484d06023dfb0be24a3e2252cb223062d2b4c3618bdb26a726dab40219ae1a56c079f1285", &(0x7f00000009c0)="5f55aefd52d83f0f65559624cddf", 0xbb, 0xe}) 01:14:40 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r0, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x9]) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r3, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000200)={0xffff, 0x5, 0x8001, 0xa60, [], [], [], 0x7ff, 0x7, 0x5, 0x1, "1a3b71e932c7b9ef73206a6ba86050c4"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x0, {r1, r2+10000000}, 0x3, 0x20}) 01:14:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff008) r3 = gettid() move_pages(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, r3, 0x0, 0x2937) 01:14:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="05", 0x1}], 0x1}], 0x1, 0x0) 01:14:40 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) semget$private(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xff7ffffffffffffc, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64, 0x7f}) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000340)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', r0, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 01:14:40 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x400000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x4, @local}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r2, 0xffff, 0x0, 0x7}, &(0x7f0000000200)=0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x7ffff000) 01:14:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) 01:14:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 305.571906][T13993] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:14:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES16=0x0], 0xfffffe6c) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x100) 01:14:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f00000000c0)=""/92, &(0x7f0000000140)=0x5c) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r1, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000180)=0x9) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r3, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r6}], {0x8}}, 0x2c, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000240)=0x2) chown(&(0x7f0000000080)='./file0\x00', r2, r6) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x7ffff000) 01:14:41 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:14:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/fkey\x00', 0x692000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r5, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0xfffffffffffffffe, 0x5]}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x24}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="3d272f77d7fff5ada4ce081c0db3f15c"}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40d1b}, 0x800) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000000c0)={0x80000001, 0x2, 0x6354, 0x687a, 0x7, 0xb53, 0x200}) 01:14:41 executing program 2: syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 01:14:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) [ 306.551092][T14039] debugfs: File '14037' in directory 'proc' already present! [ 306.571675][T14039] debugfs: File '14037' in directory 'proc' already present! 01:14:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES16=0x0], 0xfffffe6c) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x100) 01:14:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ustat(0xffffffffffffffc9, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000280)=""/98, 0x62}], 0x1, 0x0) 01:14:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 01:14:41 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:14:42 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:14:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ne|/ipv)\x04\xb5.\xf8\xf9\xc7\r~16_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x40, 0x0) write$binfmt_elf32(r3, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x7fffffff, 0x3, 0x100000000, 0x8, 0x6948, 0x2, 0x3e, 0xdf7, 0x2f1, 0x38, 0x1b, 0x3, 0x8, 0x20, 0x2, 0x3, 0x9, 0x84}, [{0x1, 0x8000, 0x5, 0xe78000, 0x1ff, 0x7fffffff, 0x8, 0x7}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1a58) 01:14:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r5, 0x0) quotactl(0x9, &(0x7f00000000c0)='./file0\x00', r5, &(0x7f0000000100)="7f9a60bbd9a75e6334b1d0ca99e429984055fadacf1b711d266e7863858ff392c566826a95c7e3cafb2e26b8c23bfee126dc") 01:14:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000000300)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x10000001, 0x3, {0xa, 0x4e23, 0x1, @loopback, 0x80000000}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="79d7957194f29f8d0d2c135cfc5439d59a861570084ab3dffcfaf665320bcefa5c9e78b72d4c6d2b5d0cbb73784bd5238500d6de1f16c80098fb2a49766ef95433aee5da11e48685b01848472d106c0084d25c6bbb6840f36ec5788ff6e21fea8b243b1f756797baff", 0x69}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="b000000000000000000000000400000097924e3c2ec1a808d41d6aab3f0e9502b6152eb060102274a274e599b41181d392a76ef11c2f879970cb45b34eb37131f0ce195b322f5459c20b47658901af49a03786d0de0c8aee08b3fea8a63f1418ea07a6ae4ab1659f06bcff4ba06a964aadfd7761b1646478fc784e05abfb670fd868881d93f801aca97526842292113b8d01b301faa051043b6dbd192defadcb8ce8d6ec5e8537b0a7ac204400000000"], 0xb0}, 0xc041084) r2 = accept4(r0, 0x0, 0x0, 0x800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='attr/prev\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r3, 0x7, r5, &(0x7f0000000340)={r4, r0, 0x64a6}) sendfile(r2, r4, 0x0, 0x7ffff000) 01:14:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000780)='/dev/uhid\x00', 0x802, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x5c) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac-aes-neon\x00'}, 0x58) r4 = syz_open_procfs(r2, &(0x7f0000000380)='net/udplite6\x00') sendfile(r1, r4, 0x0, 0x7ffff000) 01:14:42 executing program 1: io_setup(0x536, &(0x7f0000000180)=0x0) io_getevents(r0, 0xfff, 0x800000000000306, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000008c0)={0x0, 0x989680}) 01:14:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 01:14:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000100)={{0x1, 0x6, 0x4, 0x9cf, 'syz0\x00', 0x6}, 0x2, 0x4, 0x80000000, r2, 0x1, 0x2, 'syz0\x00', &(0x7f00000000c0)=['tgr192\x00'], 0x7, [], [0x0, 0x7, 0x8001, 0x1]}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f00000003c0)=0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in=@rand_addr=0x8, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x4e22, 0x3, 0x4e24, 0x1f, 0xa, 0x0, 0x20, 0x35, 0x0, r5}, {0xffffffffffff7aeb, 0x40, 0x3, 0x9, 0x0, 0x3, 0xa5, 0x80}, {0x7, 0x3, 0x6, 0xffffffff}, 0xe40, 0x6e6bb5, 0x0, 0x1, 0x2}, {{@in6=@ipv4={[], [], @local}, 0x4d4, 0x49}, 0x2, @in6=@ipv4={[], [], @local}, 0x3503, 0x4, 0x2, 0x6, 0x1, 0xfffffffffffffffe, 0x79db2599}}, 0xe8) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x3, 0x0) sendfile(r6, r4, 0x0, 0x7ffff000) 01:14:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0xfffffffffffffc97) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r5 = socket$inet6(0xa, 0x80000, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000001c0)={0xac6}, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000040)={r6, @in6={{0xa, 0x4e23, 0x5, @mcast1, 0x1ff}}, 0x1, 0x3, 0x8001, 0x3, 0x1}, &(0x7f0000000180)=0x98) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r7, 0x3, 0x0) ioctl$TIOCCONS(r7, 0x541d) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 01:14:43 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001380)) 01:14:43 executing program 2: msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='`'], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 0xee00}}) msgsnd(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1a"], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[]], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) 01:14:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x4000, 0x0) accept$alg(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r6, 0x3, 0x0) openat$cgroup(r6, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) lseek(r5, 0x3, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) sendfile(r1, r3, 0x0, 0x7ffff000) 01:14:43 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:14:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) readv(r1, 0x0, 0x0) 01:14:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00\x00\x00\x00\x00\b\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x627, 0x2, 0x0) 01:14:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) 01:14:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0xfffffffffffff772, 0x4) close(r0) 01:14:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() r4 = gettid() move_pages(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000140)={0x5964b81b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r5 = fcntl$getown(r1, 0x9) move_pages(r5, 0xb273e8451e7645c4, 0x0, 0x0, 0x0, 0x2) r6 = syz_open_procfs(r3, &(0x7f0000000240)='E\x9a\x15\x03,\x9b\x007\xb4\xba\xe4\xe9\x87\xe2\xc5\xe5\x1c_\xcczd\xa0\x99m~9W\xcc\xee\x16F\x15\x14\x90\xf5hq\x98\x1f\xd2\n\xbd\xd5\xb9\x16%L\xc2R\xf9L|h\x89\xe7\x14\tk\xa4W\xd9\xdc\xf3\x80\xb2\xf3\xefw\x9e\xaf\xce,\xca\xc13\xe7\t\x88D\xad\x9c\x12L\x93\x9a\x9eB\x81%aZ\r\x8bb') r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r7, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r6, 0x0, 0x7ffff000) 01:14:43 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='bdev\x00', 0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 01:14:43 executing program 1: chdir(0x0) mkdir(&(0x7f0000000340)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') link(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000240)='./file0\x00') 01:14:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x101000, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r2, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="e40100000ab0eae6dc48f276f30000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r4, 0x61}, 0x8) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r5, 0x3, 0x0) sendfile(r1, r5, 0x0, 0xffffffffffffff80) 01:14:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0xff2c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 01:14:44 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xcc, 0xa0, 0xed, 0x8, 0x424, 0x7500, 0x8212, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x2, 0xf2, 0x23, 0x6b, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 01:14:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x15, r8, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r10, 0x3, 0x0) fstat(r10, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x1}, [{0x2, 0x1, r6}, {0x2, 0x2, r8}, {0x2, 0x934207257f77a149, r9}, {0x2, 0x3, r11}], {}, [{0x8, 0x1, 0xee00}], {0x10, 0x6}, {0x20, 0x4}}, 0x4c, 0x28a3c6725cb663bf) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) 01:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$inet6(r1, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:14:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000002c0)='*vmnet0mime_type\x18\x00', 0x12) pipe(0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x23) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) pipe(0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000140)=0xfffffffffffff772, 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="d77d2d4bf34254901df41c32c54e73e3ea8a49b97ee7cf19a96c56abe5eca3d839ab2e6d029ae7bfca26467ade28cdbb87847f00000001000000310188d664046b44b9e4a794358b8abbd42b361f438e3bbee4ea19c4968e42191880ca0800f6f1c4f61ad43ded8b3ee4d939a3813ad93defbb582c91e2c446d38c31bb7c16250c95f3443d07007a19b132dc20c38b1b4445b8a708cb0e7d3bcd384f9c0551000000b3cd00a04703d25600"], 0x1}}, 0x8000) close(r1) 01:14:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x46c0c0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f00000003c0)={0x1000, ""/4096}) sendfile(r1, r2, 0x0, 0x7ffff000) [ 309.442542][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 309.522709][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd 01:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$inet6(r1, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:14:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x7ffff000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r4, 0x3, 0x0) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f00000003c0)) 01:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$inet6(r1, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 309.762851][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 309.883344][ T12] usb 2-1: config 0 has an invalid interface number: 186 but max is 0 [ 309.891786][ T12] usb 2-1: config 0 has no interface number 0 [ 309.898457][ T12] usb 2-1: config 0 interface 186 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 309.908429][ T12] usb 2-1: config 0 interface 186 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 309.918516][ T12] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=82.12 01:14:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x35, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 01:14:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') lseek(r3, 0x3, 0x0) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f00000001c0)={0x0, @frame_sync}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000080)={{0x8, @addr=0x2}, "61db43f28aabf9c978d1f604936c11a8609986a291c6db7e8f80b2576a676082", 0x1}) [ 309.927799][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.950691][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$inet6(r1, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 310.141138][ T12] usb 2-1: config 0 descriptor?? 01:14:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000002c0)='*vmnet0mime_type\x18\x00', 0x12) pipe(0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x23) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) pipe(0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000140)=0xfffffffffffff772, 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="d77d2d4bf34254901df41c32c54e73e3ea8a49b97ee7cf19a96c56abe5eca3d839ab2e6d029ae7bfca26467ade28cdbb87847f00000001000000310188d664046b44b9e4a794358b8abbd42b361f438e3bbee4ea19c4968e42191880ca0800f6f1c4f61ad43ded8b3ee4d939a3813ad93defbb582c91e2c446d38c31bb7c16250c95f3443d07007a19b132dc20c38b1b4445b8a708cb0e7d3bcd384f9c0551000000b3cd00a04703d25600"], 0x1}}, 0x8000) close(r1) [ 310.190261][ T12] smsc75xx v1.0.0 [ 310.313745][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 310.612761][ T12] ================================================================== [ 310.620999][ T12] BUG: KMSAN: uninit-value in smsc75xx_bind+0x541/0x12d0 [ 310.628039][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.3.0-rc7+ #0 [ 310.635421][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.646335][ T12] Workqueue: usb_hub_wq hub_event [ 310.651363][ T12] Call Trace: [ 310.654673][ T12] dump_stack+0x191/0x1f0 [ 310.659019][ T12] kmsan_report+0x162/0x2d0 [ 310.663535][ T12] __msan_warning+0x75/0xe0 [ 310.668153][ T12] smsc75xx_bind+0x541/0x12d0 [ 310.672847][ T12] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 310.678136][ T12] usbnet_probe+0x10ae/0x3960 [ 310.682821][ T12] ? kmsan_set_origin+0x6a/0xf0 [ 310.687700][ T12] ? usbnet_disconnect+0x660/0x660 [ 310.692869][ T12] usb_probe_interface+0xd19/0x1310 [ 310.698095][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 310.703466][ T12] really_probe+0x1373/0x1dc0 [ 310.708177][ T12] driver_probe_device+0x1ba/0x510 [ 310.713310][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 310.719215][ T12] __device_attach_driver+0x5b8/0x790 [ 310.724790][ T12] bus_for_each_drv+0x28e/0x3b0 [ 310.729660][ T12] ? deferred_probe_work_func+0x400/0x400 [ 310.735395][ T12] __device_attach+0x489/0x750 [ 310.740207][ T12] device_initial_probe+0x4a/0x60 [ 310.745287][ T12] bus_probe_device+0x131/0x390 [ 310.750169][ T12] device_add+0x25b5/0x2df0 [ 310.756353][ T12] usb_set_configuration+0x309f/0x3710 [ 310.761864][ T12] generic_probe+0xe7/0x280 [ 310.766381][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 310.772115][ T12] usb_probe_device+0x146/0x200 [ 310.776982][ T12] ? usb_register_device_driver+0x470/0x470 [ 310.782886][ T12] really_probe+0x1373/0x1dc0 [ 310.787595][ T12] driver_probe_device+0x1ba/0x510 [ 310.792718][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 310.798613][ T12] __device_attach_driver+0x5b8/0x790 [ 310.803971][ T12] bus_for_each_drv+0x28e/0x3b0 [ 310.808899][ T12] ? deferred_probe_work_func+0x400/0x400 [ 310.814964][ T12] __device_attach+0x489/0x750 [ 310.819731][ T12] device_initial_probe+0x4a/0x60 [ 310.825087][ T12] bus_probe_device+0x131/0x390 [ 310.829924][ T12] device_add+0x25b5/0x2df0 [ 310.845021][ T12] usb_new_device+0x23e5/0x2fb0 [ 310.849873][ T12] hub_event+0x581d/0x72f0 [ 310.854302][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 310.860179][ T12] ? led_work+0x720/0x720 [ 310.864500][ T12] ? led_work+0x720/0x720 [ 310.868866][ T12] process_one_work+0x1572/0x1ef0 [ 310.873910][ T12] worker_thread+0x111b/0x2460 [ 310.878799][ T12] kthread+0x4b5/0x4f0 [ 310.882855][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 310.888062][ T12] ? kthread_blkcg+0xf0/0xf0 [ 310.892712][ T12] ret_from_fork+0x35/0x40 [ 310.897123][ T12] [ 310.899434][ T12] Local variable description: ----buf.i93@smsc75xx_bind [ 310.906347][ T12] Variable was created at: [ 310.910839][ T12] smsc75xx_bind+0x44c/0x12d0 [ 310.915502][ T12] usbnet_probe+0x10ae/0x3960 [ 310.920155][ T12] ================================================================== [ 310.928193][ T12] Disabling lock debugging due to kernel taint [ 310.934323][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 310.940891][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.3.0-rc7+ #0 [ 310.949626][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.959684][ T12] Workqueue: usb_hub_wq hub_event [ 310.964684][ T12] Call Trace: [ 310.967971][ T12] dump_stack+0x191/0x1f0 [ 310.972604][ T12] panic+0x3c9/0xc1e [ 310.976497][ T12] kmsan_report+0x2ca/0x2d0 [ 310.980994][ T12] __msan_warning+0x75/0xe0 [ 310.985482][ T12] smsc75xx_bind+0x541/0x12d0 [ 310.990145][ T12] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 310.995503][ T12] usbnet_probe+0x10ae/0x3960 [ 311.000246][ T12] ? kmsan_set_origin+0x6a/0xf0 [ 311.005084][ T12] ? usbnet_disconnect+0x660/0x660 [ 311.010553][ T12] usb_probe_interface+0xd19/0x1310 [ 311.015738][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 311.021018][ T12] really_probe+0x1373/0x1dc0 [ 311.025688][ T12] driver_probe_device+0x1ba/0x510 [ 311.030796][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 311.036691][ T12] __device_attach_driver+0x5b8/0x790 [ 311.042144][ T12] bus_for_each_drv+0x28e/0x3b0 [ 311.046997][ T12] ? deferred_probe_work_func+0x400/0x400 [ 311.052703][ T12] __device_attach+0x489/0x750 [ 311.057458][ T12] device_initial_probe+0x4a/0x60 [ 311.062473][ T12] bus_probe_device+0x131/0x390 [ 311.067312][ T12] device_add+0x25b5/0x2df0 [ 311.071810][ T12] usb_set_configuration+0x309f/0x3710 [ 311.077284][ T12] generic_probe+0xe7/0x280 [ 311.081829][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 311.087533][ T12] usb_probe_device+0x146/0x200 [ 311.092368][ T12] ? usb_register_device_driver+0x470/0x470 [ 311.098248][ T12] really_probe+0x1373/0x1dc0 [ 311.102926][ T12] driver_probe_device+0x1ba/0x510 [ 311.108023][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 311.113905][ T12] __device_attach_driver+0x5b8/0x790 [ 311.119278][ T12] bus_for_each_drv+0x28e/0x3b0 [ 311.124133][ T12] ? deferred_probe_work_func+0x400/0x400 [ 311.129837][ T12] __device_attach+0x489/0x750 [ 311.134598][ T12] device_initial_probe+0x4a/0x60 [ 311.139600][ T12] bus_probe_device+0x131/0x390 [ 311.144476][ T12] device_add+0x25b5/0x2df0 [ 311.148968][ T12] usb_new_device+0x23e5/0x2fb0 [ 311.153818][ T12] hub_event+0x581d/0x72f0 [ 311.158254][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 311.164398][ T12] ? led_work+0x720/0x720 [ 311.169354][ T12] ? led_work+0x720/0x720 [ 311.173667][ T12] process_one_work+0x1572/0x1ef0 [ 311.178769][ T12] worker_thread+0x111b/0x2460 [ 311.183525][ T12] kthread+0x4b5/0x4f0 [ 311.187571][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 311.192835][ T12] ? kthread_blkcg+0xf0/0xf0 [ 311.197419][ T12] ret_from_fork+0x35/0x40 [ 311.203303][ T12] Kernel Offset: disabled [ 311.207637][ T12] Rebooting in 86400 seconds..